Lucene search

K

WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 Security Vulnerabilities

securelist
securelist

Financial cyberthreats in 2021

The year 2021 was eventful in terms of digital threats for organizations and individuals, and financial institutions were no exception. Throughout the past year, we have seen cybercriminals continue to actively target our users with tools and techniques that emerged due to the pandemic....

0.6AI Score

2022-02-23 10:00 AM
32
cnvd
cnvd

WordPress插件Translation Exchange跨站脚本漏洞

WordPress is a blogging platform developed by the Wordpress Foundation using the PHP language. A cross-site scripting vulnerability exists in versions prior to WordPress plugin Translation Exchange 1.0.14, which stems from a lack of filtering and escaping in the "Project Keywords" text box in the.....

5.4CVSS

1.6AI Score

0.001EPSS

2022-02-23 12:00 AM
13
cnvd
cnvd

WordPress插件Duplicate Page or Post跨站脚本漏洞

WordPress is the WordPress Foundation's set of blogging platforms developed using the PHP language. The platform supports setting up personal blog sites on PHP and MySQL servers. WordPress plugin Duplicate Page or Post has a security vulnerability that stems from the plugin's lack of CSRF checks,.....

3.5CVSS

1.4AI Score

0.001EPSS

2022-02-23 12:00 AM
10
cnvd
cnvd

WordPress插件Image Photo Gallery Final Tiles Grid跨站脚本漏洞

WordPress is a set of blogging platforms developed using the PHP language by the WordPress (Wordpress) Foundation. The platform supports setting up personal blogging sites on servers with PHP and MySQL.A cross-site scripting vulnerability exists in versions of the WordPress plugin Image Photo...

5.4CVSS

1.9AI Score

0.001EPSS

2022-02-23 12:00 AM
12
cnvd
cnvd

WordPress插件Five Star Business Profile and Schema跨站脚本漏洞

WordPress is the Wordpress Foundation's set of blogging platforms developed using the PHP language. The platform supports personal blogging sites on PHP and MySQL servers. cross-site scripting vulnerabilities exist in versions of the WordPress plugin Five Star Business Profile and Schema prior to.....

1.4AI Score

2022-02-23 12:00 AM
9
cnvd
cnvd

WordPress插件Advanced Database Cleaner跨站脚本漏洞

WordPress is the Wordpress Foundation's set of blogging platforms developed using the PHP language. The platform supports setting up personal blog sites on PHP and MySQL servers. WordPress plugin Advanced Database Cleaner version 3.0.4 before there is a cross-site scripting vulnerability, the...

6.1CVSS

1.1AI Score

0.001EPSS

2022-02-23 12:00 AM
13
cnvd
cnvd

Wordpress插件Popup Builder SQL注入漏洞

WordPress is a set of blogging platforms developed by the Wordpress Foundation using the PHP language. The platform supports setting up personal blog sites on servers with PHP and MySQL.The Wordpress plugin Popup Builder is vulnerable to SQL injection, which stems from the product's failure to...

1.9AI Score

2022-02-23 12:00 AM
4
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Apache Apisix

CVE-2022-24112 CVE-2022-24112:Apache APISIX...

9.8CVSS

-0.2AI Score

0.974EPSS

2022-02-22 02:09 PM
312
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Zabbix

cve-2022-23131 使用方式:python3...

9.8CVSS

2.2AI Score

0.97EPSS

2022-02-22 01:39 AM
343
cnvd
cnvd

A Denial of Service Vulnerability exists in GBase 8a in Tianjin Nanda General Data Technology Company Limited (CNVD-2022-19526)

GBase 8a is a secure database management system with fully independent intellectual property rights. There is a denial of service vulnerability in GBase 8a of Tianjin Nanda General Data Technology Co., Ltd. that can be exploited by attackers to cause a denial of service...

3.3AI Score

2022-02-21 12:00 AM
15
githubexploit
githubexploit

Exploit for Integer Overflow or Wraparound in Linux Linux Kernel

CVE-2022-0185 linux 内核提权(逃逸) [toc] 漏洞简介 漏洞编号:...

8.4CVSS

8.7AI Score

0.001EPSS

2022-02-18 09:27 AM
474
wpvulndb
wpvulndb

Sync iCloud COS < 2.0.1 - Admin+ Stored Cross-Site Scripting

The plugin does not escape some of its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed PoC Put the following payload in the 本地文件夹 or URL前缀 settings of the plugin: " style=animation-name:rotation...

2.4AI Score

0.001EPSS

2022-02-17 12:00 AM
20
wpexploit
wpexploit

Sync iCloud COS < 2.0.1 - Admin+ Stored Cross-Site Scripting

The plugin does not escape some of its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

1.4AI Score

0.001EPSS

2022-02-17 12:00 AM
82
threatpost
threatpost

TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands

Cyberattackers are targeting 60 different high-profile companies with the TrickBot malware, researchers have warned, with many of those in the U.S. The goal is to attack those companies’ customers, according to Check Point Research (CPR), which are being cherry-picked for victimization. According.....

10CVSS

0.9AI Score

0.976EPSS

2022-02-16 10:34 PM
202
githubexploit
githubexploit

Exploit for Unrestricted Upload of File with Dangerous Type in Vmware Cloud Foundation

CVE-2021-22005poc CVE-2021-22005 vcenter任意文件上传批量验证poc 一、用法...

9.8CVSS

2.1AI Score

0.974EPSS

2022-02-15 01:11 PM
501
cnvd
cnvd

Command Execution Vulnerability in Sunflower Personal Edition for Windows of Shanghai Beirui Information Technology Co.

Sunlogin is a free, all-in-one remote control management tool software that integrates remote control of computer phones, remote desktop connection, remote boot, remote management, and support for intranet penetration. Ltd. Sunlogin Personal Edition for Windows has a command execution...

4.9AI Score

2022-02-14 12:00 AM
44
cnvd
cnvd

WordPress Perfect Survey插件SQL注入漏洞

WordPress is a set of blogging platforms developed by the WordPress Foundation using the PHP language.The WordPress Perfect Survey plugin has a SQL injection vulnerability in versions prior to 1.5.2, which stems from the lack of validation of externally entered SQL statements in database-based...

9.8CVSS

3.9AI Score

0.278EPSS

2022-02-10 12:00 AM
35
cnvd
cnvd

WordPress NextScripts:Social Networks Auto-Poster插件跨站脚本漏洞

NextScripts:Social Networks Auto-Poster WordPress plugin is vulnerable to a cross-site scripting vulnerability in versions prior to 4.3.24. The vulnerability stems from the fact that log requests are not escaped before being exported to the relevant administrative The vulnerability stems from the.....

6.1CVSS

3.4AI Score

0.001EPSS

2022-02-10 12:00 AM
5
krebs
krebs

How Phishers Are Slinking Their Links Into LinkedIn

If you received a link to LinkedIn.com via email, SMS or instant message, would you click it? Spammers, phishers and other ne'er-do-wells are hoping you will, because they've long taken advantage of a marketing feature on the business networking site which lets them create a LinkedIn.com link that....

6.6AI Score

2022-02-03 06:49 PM
13
githubexploit
githubexploit

Exploit for Incorrect Authorization in Polkit Project Polkit

CVE-2021-3560 PolKit条件竞争本地提权分析 [toc] 漏洞简介 漏洞编号:...

7.8CVSS

-0.1AI Score

0.012EPSS

2022-01-31 09:02 AM
175
thn
thn

Apple Pays $100,500 Bounty to Hacker Who Found Way to Hack MacBook Webcam

Apple last year fixed a new set of macOS vulnerabilities that exposed Safari browser to attack, potentially allowing malicious actors to access users' online accounts, microphone, and webcam. Security researcher Ryan Pickren, who discovered and reported the bugs to the iPhone maker, was...

8.6CVSS

0.2AI Score

0.001EPSS

2022-01-31 06:07 AM
15
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

polkit-0.96-CVE-2021-4034 centos 7.x 已经有了 修复CVE-2021-4034...

7.8CVSS

8.4AI Score

0.0005EPSS

2022-01-29 06:54 AM
251
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 CVE-2021-4034 Add Root User - Pkexec Local...

7.8CVSS

8.7AI Score

0.0005EPSS

2022-01-28 03:13 PM
373
githubexploit
githubexploit

Exploit for Off-by-one Error in Sudo Project Sudo

CVE-2021-3156 [toc] 漏洞简介 漏洞编号: CVE-2021-3156...

7.8CVSS

7.9AI Score

0.97EPSS

2022-01-27 02:31 AM
279
githubexploit

7.8CVSS

8.6AI Score

0.0005EPSS

2022-01-26 04:43 PM
336
githubexploit

7.8CVSS

8.6AI Score

0.0005EPSS

2022-01-26 04:43 PM
137
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 PolKit本地提权分析 [toc] 漏洞简介 漏洞编号:...

7.8CVSS

8.5AI Score

0.0005EPSS

2022-01-26 10:58 AM
367
cnvd
cnvd

WordPress Accept Donations with PayPal plugin cross-site request forgery vulnerability

WordPress is a set of blogging platforms developed using the PHP language by the WordPress (Wordpress) Foundation. The platform supports setting up personal blog sites on servers with PHP and MySQL. cross-site request forgery vulnerability exists in versions of the Accept Donations with PayPal...

6.5CVSS

2.5AI Score

0.001EPSS

2022-01-26 12:00 AM
13
huntr
huntr

in star7th/showdoc

Description There is a filter to prevent upload php, HTML, svg filetype in the code snippet from line 115 to line 122 in AttachmentController.class.php: ``` if (strstr(strip_tags(strtolower($uploadFile['name'])), ".php") || strstr(strip_tags(strtolower($uploadFile['name'])),...

7.8CVSS

0.5AI Score

0.001EPSS

2022-01-25 04:14 AM
52
cve
cve

CVE-2021-24989

The Accept Donations with PayPal WordPress plugin before 1.3.4 does not have CSRF check in place and does not ensure that the post to be deleted belongs to the plugin, allowing attackers to make a logged in admin delete arbitrary posts from the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-24 08:15 AM
40
nvd
nvd

CVE-2021-24989

The Accept Donations with PayPal WordPress plugin before 1.3.4 does not have CSRF check in place and does not ensure that the post to be deleted belongs to the plugin, allowing attackers to make a logged in admin delete arbitrary posts from the...

6.5CVSS

0.001EPSS

2022-01-24 08:15 AM
cve
cve

CVE-2021-24976

The Smart SEO Tool WordPress plugin before 3.0.6 does not sanitise and escape the search parameter before outputting it back in an attribute when the TDK optimisation setting is enabled, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
23
prion
prion

Cross site request forgery (csrf)

The Accept Donations with PayPal WordPress plugin before 1.3.4 does not have CSRF check in place and does not ensure that the post to be deleted belongs to the plugin, allowing attackers to make a logged in admin delete arbitrary posts from the...

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-24 08:15 AM
5
cvelist
cvelist

CVE-2021-24989 Accept Donations with PayPal < 1.3.4 - Arbitrary Post Deletion via CSRF

The Accept Donations with PayPal WordPress plugin before 1.3.4 does not have CSRF check in place and does not ensure that the post to be deleted belongs to the plugin, allowing attackers to make a logged in admin delete arbitrary posts from the...

6.7AI Score

0.001EPSS

2022-01-24 08:01 AM
cnvd
cnvd

Heartland OA 2021 Winter Snow Edition has a logic flaw vulnerability (CNVD-2022-13942)

Heart to reach OA based on the cloud computing model of SaaS architecture development, to meet the construction needs of the government cloud, industrial cloud, education cloud and other intelligent cloud platform. Heart OA2021 Winter Snow Edition has a logic flaw vulnerability, attackers can use.....

1.9AI Score

2022-01-19 12:00 AM
5
trellix
trellix

The Bug Report - December 2021 Edition

The Bug Report - December 2021 By Philippe Laulheret · January 19, 2022 Your Cybersecurity Comic Relief Why am I here? If you’re reading these words, CONGRATULATIONS! You’ve made it to 2022! And even better, you found your way to ATR’s monthly security digest where we discuss our favorite...

-0.4AI Score

0.976EPSS

2022-01-19 12:00 AM
17
trellix
trellix

The Bug Report - December 2021 Edition

The Bug Report - December 2021 By Philippe Laulheret · January 19, 2022 Your Cybersecurity Comic Relief Why am I here? If you’re reading these words, CONGRATULATIONS! You’ve made it to 2022! And even better, you found your way to ATR’s monthly security digest where we discuss our favorite...

7AI Score

0.976EPSS

2022-01-19 12:00 AM
7
threatpost
threatpost

Organizations Face a ‘Losing Battle’ Against Vulnerabilities

After a banner year for vulnerabilities and cyberattacks in 2021, organizations believe they are fighting a “losing battle” against security vulnerabilities and threats, “despite the billions of dollars spent collectively on cybersecurity technology,” according to an annual security report from...

-0.3AI Score

2022-01-18 02:03 PM
18
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Dubbo

CVE-2021-43297 漏洞描述 Dubbo Hessian-Lite...

9.8CVSS

0.4AI Score

0.011EPSS

2022-01-17 12:26 PM
640
githubexploit
githubexploit

Exploit for Missing Authorization in Gin-Vue-Admin Project Gin-Vue-Admin

Gin-Vue-admin垂直越权漏洞与代码分析-CVE-2022-21660 一、前言...

8.1CVSS

-0.3AI Score

0.001EPSS

2022-01-10 05:50 AM
264
cnvd
cnvd

Sourcecodester Vehicle Service Management System文件上传漏洞(CNVD-2022-09798)

Sourcecodester Vehicle Service Management System is an open source PHP project. A simple web application for automotive repair/service stores or businesses. Sourcecodester Vehicle Service Management System suffers from a file upload vulnerability that can be exploited by attackers to upload...

4.8CVSS

2.9AI Score

0.001EPSS

2022-01-10 12:00 AM
8
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in Apache Apisix Dashboard

Apache APISIX Dashboard 接口未授权访问 说明...

9.8CVSS

3.4AI Score

0.972EPSS

2022-01-08 08:16 AM
345
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

NoPacScan NoPacScan is a CVE-2021-42287/CVE-2021-42278...

8.4AI Score

2022-01-07 11:59 AM
142
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798-poc Grafana8.x 任意文件读取...

7.5CVSS

0.9AI Score

0.975EPSS

2022-01-06 09:25 AM
314
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798 运用golang写的批量验证脚本,内置48个验证...

7.5CVSS

2.5AI Score

0.975EPSS

2022-01-06 01:54 AM
438
cnvd
cnvd

SQL Injection Vulnerability in Remote Access CHANJET_Remote 2018 and Remote Access CHANJET_Remote 2019 by Remote Access Information Technology Co.

Ltd. is a company dedicated to providing professional, standard, flexible and easy-to-use information technology products and professional services for small and medium-sized enterprises, governments, public utilities and non-profit organizations. The SQL injection vulnerability exists in Remote...

7.6AI Score

2021-12-30 12:00 AM
4
githubexploit
githubexploit

Exploit for Code Injection in Exiftool Project Exiftool

ExifTool 远程代码执行漏洞...

7.8CVSS

7.8AI Score

0.89EPSS

2021-12-29 01:41 PM
401
githubexploit
githubexploit

Exploit for Injection in Apache Log4J

Log4j 2.17.0 RCE -- CVE-2021-44832 复现 启动恶意jndi server...

6.6CVSS

7.3AI Score

0.022EPSS

2021-12-29 07:50 AM
339
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in Apache Apisix Dashboard

cve-2021-45232 漏洞描述 Apache APISIX 是一个动态、实时、高性能的 API 网关,...

9.8CVSS

1.5AI Score

0.972EPSS

2021-12-29 01:01 AM
323
cnvd
cnvd

PayPal Free Source Code Access Control Error Vulnerability

PayPal Free Source Code is an online registration management system. An access control error vulnerability exists in PayPal Free Source Code, which stems from the product's failure to validate privileges when obtaining PHP and PayPal Free Source 1.0 product code, and could be exploited by...

6.5CVSS

3.3AI Score

0.001EPSS

2021-12-29 12:00 AM
4
Total number of security vulnerabilities15129