Lucene search

K

WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 Security Vulnerabilities

wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 21, 2023 to August 27, 2023)

Last week, there were 43 vulnerabilities disclosed in 38 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 23 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

7.5CVSS

7AI Score

EPSS

2023-08-31 12:57 PM
51
githubexploit
githubexploit

Exploit for Path Traversal in Stagil Stagil Navigation

Jira plugin STAGIL Navigation FileName参数的任意文件读取漏洞POC脚本...

7.5CVSS

7.1AI Score

0.183EPSS

2023-08-30 11:57 PM
145
githubexploit
githubexploit

Exploit for OS Command Injection in Cacti

Cacti remote_agent.php 远程命令执行漏洞 CVE-2022-46169 漏洞描述...

9.8CVSS

9.8AI Score

0.965EPSS

2023-08-30 02:03 PM
206
githubexploit
githubexploit

Exploit for Unrestricted Upload of File with Dangerous Type in Dahuasecurity Smart Parking Management

大华智慧园区综合管理平台publishing文件上传 POC 安装依赖 ``` pip install...

9.8CVSS

7.1AI Score

0.029EPSS

2023-08-30 12:11 PM
198
githubexploit
githubexploit

Exploit for Path Traversal in Lanproxy Project Lanproxy

Lanproxy 目录遍历漏洞 CVE-2021-3019 漏洞描述...

7.5CVSS

7.1AI Score

0.009EPSS

2023-08-30 09:41 AM
156
githubexploit
githubexploit

Exploit for Path Traversal in Stagil Stagil Navigation

CVE-2023-26256_POC ```...

7.5CVSS

7.1AI Score

0.021EPSS

2023-08-28 08:00 AM
81
githubexploit
githubexploit

Exploit for Path Traversal in Stagil Stagil Navigation

CVE-2023-26256_POC ```...

7.5CVSS

7.1AI Score

0.021EPSS

2023-08-28 08:00 AM
164
cnvd
cnvd

Command Execution Vulnerability in WPS Windows Edition of Zhuhai Kingsoft Office Software Co.

WPS is an office software. A command execution vulnerability exists in WPS Windows Edition of Zhuhai Kingsoft Office Software Limited, which can be exploited by attackers to execute arbitrary...

8AI Score

2023-08-28 12:00 AM
7
cnvd
cnvd

Command execution vulnerability in Qixingchen Tianyue Network Security Audit System (CNVD-2023-71706)

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of users' operations on core IT assets and servers in the network under business environment. A command execution vulnerability exists in Tianyue Network Security Audit System, which can be...

7.6AI Score

2023-08-28 12:00 AM
2
githubexploit
githubexploit

Exploit for CVE-2023-38831

项目介绍 这是一款go语言些的用于生成cve-2023-38831漏洞POC的工具 影响版本:WinRAR...

7.8CVSS

8.2AI Score

0.346EPSS

2023-08-27 02:08 PM
207
cnvd
cnvd

Command Execution Vulnerability in Qixingchen Tianyue Network Security Audit System

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of users' operations on core IT assets and servers in the network under business environment. A command execution vulnerability exists in Tianyue Network Security Audit System, which can be...

7.6AI Score

2023-08-27 12:00 AM
2
cnvd
cnvd

Smartbi windowUnloading Authentication Bypass Vulnerability

Smartbi is a one-stop big data analytics platform. An authentication bypass vulnerability exists in Smartbi windowUnloading, which can be exploited by an attacker to obtain system user credentials and execute remote...

7.2AI Score

2023-08-25 12:00 AM
56
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 14, 2023 to August 20, 2023)

Last week, there were 64 vulnerabilities disclosed in 67 WordPress Plugins and 10 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 37 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

9.8CVSS

7.9AI Score

EPSS

2023-08-24 02:03 PM
64
cnvd
cnvd

File Upload Vulnerability in Intelligent Logistics Unattended System of Taiyuan ECS Software Technology Co.

Intelligent logistics unattended system is an intelligent information platform for the unified control of raw material procurement, finished product sales and in-plant logistics for process manufacturing enterprises. There is a file upload vulnerability in the Intelligent Logistics Unattended...

6.9AI Score

2023-08-23 12:00 AM
4
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Minio

CVE-2023-28432 CVE-2023-28432检测工具 1、启动使用方法:...

7.5CVSS

7.9AI Score

0.885EPSS

2023-08-21 06:03 AM
238
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 7, 2023 to August 13, 2023)

Last week, there were 86 vulnerabilities disclosed in 68 WordPress Plugins and 3 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 36 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in....

9.8CVSS

8.5AI Score

EPSS

2023-08-17 01:45 PM
44
cnvd
cnvd

Command Execution Vulnerability in Sky Mirror Web Application Inspection System of Qixing Information Technology Group Co.

Qixing Information Technology Group Corporation is an enterprise mainly engaged in technology promotion and application service industry. A command execution vulnerability exists in the Sky Mirror Web Application Inspection System of Qixing Information Technology Group Co. that can be exploited by....

7.3AI Score

2023-08-17 12:00 AM
8
malwarebytes
malwarebytes

Discord.io confirms theft of 760,000 members' data

Discord.io was/is a third party service that enables owners of Discord servers to create customized, personal Discord invites. After a preview of Discord.io's users database was posted on BreachForums, the owners have decided to shut down all Discord.io services "for the foreseeable future."...

7.3AI Score

2023-08-16 04:15 PM
6
cnvd
cnvd

Remote Code Execution Vulnerability in WPS Office of Zhuhai Kingsoft Office Software Co.

WPS Office is an office software suite from Zhuhai Kingsoft Office Software Co. A remote code execution vulnerability exists in WPS Office of Zhuhai Kingsoft Office Software Co. Ltd, which can be exploited by attackers to gain server...

8.1AI Score

2023-08-11 12:00 AM
7
thn
thn

Interpol Busts Phishing-as-a-Service Platform '16Shop,' Leading to 3 Arrests

Interpol has announced the takedown of a phishing-as-a-service (PhaaS) platform called 16Shop, in addition to the arrests of three individuals in Indonesia and Japan. 16Shop specialized in the sales of phishing kits that other cybercriminals can purchase to mount phishing attacks on a large scale,....

6.6AI Score

2023-08-10 06:22 AM
23
githubexploit

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-07 01:09 PM
361
githubexploit
githubexploit

Exploit for Missing Authorization in Wpmet Metform Elementor Contact Form Builder

CVE-2022-1442 WordPress Plugin Metform <= 2.1.3 - Improper...

7.5CVSS

7.2AI Score

0.033EPSS

2023-08-03 10:47 AM
197
cnvd
cnvd

Command Execution Vulnerability in Sky Mirror Vulnerability Scanning and Management System of Qixing Information Technology Group Co.

Sky Mirror Vulnerability Scanning and Management System is a vulnerability scanning product independently developed by Qixing, a network-based vulnerability analysis, assessment and management system. There is a command execution vulnerability in the Sky Mirror Vulnerability Scanning and...

7.3AI Score

2023-08-02 12:00 AM
5
cnvd
cnvd

Arbitrary File Read Vulnerability in Sky Mirror Vulnerability Scanning and Management System of Kaixingchen Information Technology Group Co.

Sky Mirror Vulnerability Scanning and Management System is a vulnerability scanning product independently developed by Qixing, a network-based vulnerability analysis, assessment and management system. Sky Mirror Vulnerability Scanning and Management System of Qixing Information Technology Group...

7.1AI Score

2023-08-02 12:00 AM
1
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (July 17, 2023 to July 23, 2023)

Last week, there were 62 vulnerabilities disclosed in 1035 WordPress Plugins and 90 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 36 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities....

8.8CVSS

8.4AI Score

EPSS

2023-07-27 03:52 PM
93
githubexploit
githubexploit

Exploit for CVE-2021-44910

CVE-2021-44910-SpringBlade漏洞检测工具...

7.1AI Score

EPSS

2023-07-22 04:48 PM
263
nuclei
nuclei

Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting

Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft...

9CVSS

8.7AI Score

0.421EPSS

2023-07-20 06:27 PM
8
krebs
krebs

LeakedSource Owner Quit Ashley Madison a Month Before 2015 Hack

[This is Part III in a series on research conducted for a recent Hulu documentary on the 2015 hack of marital infidelity website AshleyMadison.com.] In 2019, a Canadian company called Defiant Tech Inc. pleaded guilty to running LeakedSource[.]com, a service that sold access to billions of...

7AI Score

2023-07-18 02:57 PM
19
githubexploit
githubexploit

Exploit for CVE-2023-34960

Chamilo__CVE-2023-34960_RCE Chamilo 是一个电子学习平台,也称为学习管理系统...

7.1AI Score

0.922EPSS

2023-07-18 03:39 AM
174
packetstorm

7.1AI Score

2023-07-14 12:00 AM
142
packetstorm

7.1AI Score

2023-07-13 12:00 AM
147
hackerone
hackerone

Internet Bug Bounty: jdbc apache airflow provider code execution vulnerability

In airflow.providers.jdbc.hooks.jdbc.JdbcHook, A privilege escalation vulnerability exists in a system due to controllable Driver Path and Driver Class parameters which cause executing any java code. Vulnerability reproduction steps: 1. create a malicious jdbc driver, like this ``` import...

7.1AI Score

2023-07-12 11:04 AM
32
cve
cve

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
8
osv
osv

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

6.6AI Score

0.001EPSS

2023-07-12 07:15 AM
2
nvd
nvd

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
prion
prion

Cross site request forgery (csrf)

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 07:15 AM
3
cvelist
cvelist

CVE-2021-4420

The Sell Media plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.5. This is due to missing or incorrect nonce validation on the sell_media_process() function. This makes it possible for unauthenticated attackers to sell media paypal orders via a....

4.3CVSS

4.5AI Score

0.001EPSS

2023-07-12 06:52 AM
githubexploit
githubexploit

Exploit for CVE-2023-27372

CVE-2023-27372-POC 概述 这个代码是用于检测目标网站是否存在 CVE-2023-27372...

9.8CVSS

9.5AI Score

0.974EPSS

2023-07-11 10:00 AM
200
cve
cve

CVE-2023-24405

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin <= 1.9.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-10 04:15 PM
6
nvd
nvd

CVE-2023-24405

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin <= 1.9.3...

8.8CVSS

6.5AI Score

0.001EPSS

2023-07-10 04:15 PM
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin <= 1.9.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-10 04:15 PM
7
cvelist
cvelist

CVE-2023-24405 WordPress Contact Form 7 – PayPal & Stripe Add-on Plugin <= 1.9.3 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Scott Paterson Contact Form 7 – PayPal & Stripe Add-on plugin &lt;= 1.9.3...

5.4CVSS

9AI Score

0.001EPSS

2023-07-10 11:58 AM
githubexploit
githubexploit

Exploit for Command Injection in Chamilo

Chamilo_CVE-2023-34960-EXP 帮助: usage: CVE-2023-34960.py...

9.8CVSS

9.3AI Score

0.922EPSS

2023-07-09 11:24 AM
213
githubexploit
githubexploit

Exploit for Path Traversal in Igniterealtime Openfire

CVE-2023-32315-POC CVE-2023-32315-Openfire-Bypass-Py 概述...

8.6CVSS

7.7AI Score

0.973EPSS

2023-07-07 07:48 AM
192
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

fork from https://github.com/veritas501/hbp_attack_demo...

7.1AI Score

2023-07-02 10:58 AM
109
githubexploit

8.8CVSS

9.1AI Score

0.516EPSS

2023-06-30 10:15 AM
117
githubexploit
githubexploit

Exploit for Double Free in Openbsd Openssh

CVE-2023-25136 OpenSSH 9.1漏洞大规模扫描和利用 *脆弱性的详细信息...

6.5CVSS

7AI Score

0.009EPSS

2023-06-30 09:34 AM
158
githubexploit
githubexploit

Exploit for CVE-2023-2982

CVE-2023-2982 WordPress Social Login and Register (Discord,...

9.8CVSS

9.8AI Score

0.012EPSS

2023-06-30 09:15 AM
380
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 19, 2023 to June 25, 2023)

Last week, there were 84 vulnerabilities disclosed in 76 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 42 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in....

9.8CVSS

8.6AI Score

EPSS

2023-06-29 01:24 PM
74
cnvd
cnvd

Arbitrary File Download Vulnerability in ES File Browser of Beijing Xiaoxiong Bowang Technology Co.

ES File Explorer is a powerful and free local and network file manager. ES File Browser has an arbitrary file download vulnerability that can be exploited by attackers to obtain sensitive...

6.6AI Score

2023-06-29 12:00 AM
8
Total number of security vulnerabilities15100