Lucene search

K

Educ@box Security Vulnerabilities

packetstorm

7.4AI Score

2024-05-09 12:00 AM
133
packetstorm

7.4AI Score

EPSS

2024-05-09 12:00 AM
117
thn
thn

The Fundamentals of Cloud Security Stress Testing

״Defenders think in lists, attackers think in graphs," said John Lambert from Microsoft, distilling the fundamental difference in mindset between those who defend IT systems and those who try to compromise them. The traditional approach for defenders is to list security gaps directly related to...

7.4AI Score

2024-05-08 10:58 AM
5
wpvulndb
wpvulndb

Popup box < 4.1.3 - Cross-Site Request Forgery

Description The Popup box plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.1.2. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged.....

7.1CVSS

6.4AI Score

0.0004EPSS

2024-05-07 12:00 AM
7
cve
cve

CVE-2024-34367

Cross-Site Request Forgery (CSRF) vulnerability in Popup Box Team Popup box allows Cross-Site Scripting (XSS).This issue affects Popup box: from n/a through...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-05-06 07:15 PM
28
nvd
nvd

CVE-2024-34367

Cross-Site Request Forgery (CSRF) vulnerability in Popup Box Team Popup box allows Cross-Site Scripting (XSS).This issue affects Popup box: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-05-06 07:15 PM
3
cvelist
cvelist

CVE-2024-34367 WordPress Popup Box plugin <= 4.1.2 - CSRF to XSS vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Popup Box Team Popup box allows Cross-Site Scripting (XSS).This issue affects Popup box: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-05-06 06:16 PM
1
githubexploit
githubexploit

Exploit for CVE-2023-46012

CVE-2023-46012 LINKSYS AC1900 EA7500v3 IGD UPnP Stack...

8.4AI Score

0.0004EPSS

2024-05-06 04:35 PM
237
krebs
krebs

Why Your VPN May Not Be As Secure As It Claims

Virtual private networking (VPN) companies market their services as a way to prevent anyone from snooping on your Internet usage. But new research suggests this is a dangerous assumption when connecting to a VPN via an untrusted network, because attackers on the same network could force a target's....

6.7AI Score

2024-05-06 02:24 PM
7
osv
osv

CVE-2024-34510

Gradio before 4.20 allows credential leakage on...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-05 08:15 PM
5
osv
osv

CVE-2024-34511

Component Server in Gradio before 4.13 does not properly consider _is_server_fn for...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-05 08:15 PM
2
kitploit
kitploit

JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom JavaScript payloads in clients. Changelogs Major changes are documented in the project Announcements:...

5.9AI Score

2024-05-04 12:30 PM
11
ibm
ibm

Security Bulletin: IBM Aspera Orchestrator affected by usage of vulnerable software (CVE-2020-27511, CVE-2022-31160, CVE-2021-41184, CVE-2021-41182, CVE-2021-41183, CVE-2018-20677, CVE-2018-20676, CVE-2018-14040, CVE-2016-10735, CVE-2019-8331)

Summary IBM Aspera Orchestrator has addressed multiple vulnerabilities related to the use of vulnerable software (jQuery and Bootstrap) that could allow denial of service and cross-site scripting attacks. Vulnerability Details ** CVEID: CVE-2020-27511 DESCRIPTION: **Prototype is vulnerable to a...

7.5CVSS

8.4AI Score

0.008EPSS

2024-05-03 03:22 PM
7
cve
cve

CVE-2024-3897

The Popup Box – Best WordPress Popup Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_pb_create_author AJAX action in all versions up to, and including, 4.3.6. This makes it possible for unauthenticated attackers to enumerate all....

5.3CVSS

6.5AI Score

0.0005EPSS

2024-05-02 05:15 PM
28
nvd
nvd

CVE-2024-3897

The Popup Box – Best WordPress Popup Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_pb_create_author AJAX action in all versions up to, and including, 4.3.6. This makes it possible for unauthenticated attackers to enumerate all....

5.3CVSS

5.1AI Score

0.0005EPSS

2024-05-02 05:15 PM
1
cve
cve

CVE-2024-3675

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Flip Carousel, Flip Box, Post Grid, and Taxonomy List widgets in all versions up to, and including, 1.3.971 due to insufficient input sanitization and output escaping on user....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
27
nvd
nvd

CVE-2024-3675

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Flip Carousel, Flip Box, Post Grid, and Taxonomy List widgets in all versions up to, and including, 1.3.971 due to insufficient input sanitization and output escaping on user....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
cve
cve

CVE-2024-3074

The Elementor ImageBox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image box widget in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers,.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
22
nvd
nvd

CVE-2024-3074

The Elementor ImageBox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image box widget in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers,.....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-02 05:15 PM
nvd
nvd

CVE-2024-2109

The Booster Extension plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.0 via the 'booster_extension_authorbox_shortcode_display' function. This makes it possible for unauthenticated attackers to extract sensitive data including user...

5.3CVSS

5.6AI Score

0.0005EPSS

2024-05-02 05:15 PM
2
cve
cve

CVE-2024-2109

The Booster Extension plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.0 via the 'booster_extension_authorbox_shortcode_display' function. This makes it possible for unauthenticated attackers to extract sensitive data including user...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-05-02 05:15 PM
23
cvelist
cvelist

CVE-2024-3897

The Popup Box – Best WordPress Popup Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_pb_create_author AJAX action in all versions up to, and including, 4.3.6. This makes it possible for unauthenticated attackers to enumerate all....

5.3CVSS

5.4AI Score

0.0005EPSS

2024-05-02 04:52 PM
cvelist
cvelist

CVE-2024-2109

The Booster Extension plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.0 via the 'booster_extension_authorbox_shortcode_display' function. This makes it possible for unauthenticated attackers to extract sensitive data including user...

5.3CVSS

5.8AI Score

0.0005EPSS

2024-05-02 04:52 PM
vulnrichment
vulnrichment

CVE-2024-2109

The Booster Extension plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.0 via the 'booster_extension_authorbox_shortcode_display' function. This makes it possible for unauthenticated attackers to extract sensitive data including user...

5.3CVSS

6.7AI Score

0.0005EPSS

2024-05-02 04:52 PM
1
vulnrichment
vulnrichment

CVE-2024-3675

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Flip Carousel, Flip Box, Post Grid, and Taxonomy List widgets in all versions up to, and including, 1.3.971 due to insufficient input sanitization and output escaping on user....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-02 04:51 PM
cvelist
cvelist

CVE-2024-3675

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Flip Carousel, Flip Box, Post Grid, and Taxonomy List widgets in all versions up to, and including, 1.3.971 due to insufficient input sanitization and output escaping on user....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-02 04:51 PM
cvelist
cvelist

CVE-2024-3074

The Elementor ImageBox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image box widget in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers,.....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-02 04:51 PM
vulnrichment
vulnrichment

CVE-2024-3074

The Elementor ImageBox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image box widget in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers,.....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-02 04:51 PM
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 22, 2024 to April 28, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 304 vulnerabilities disclosed in 232...

9.1AI Score

EPSS

2024-05-02 02:49 PM
51
mssecure
mssecure

Microsoft introduces passkeys for consumer accounts

Ten years ago, Microsoft envisioned a bold future: a world free of passwords. Every year, we celebrate World Password Day by updating you on our progress toward eliminating passwords for good. Today, we’re announcing passkey support for Microsoft consumer accounts, the next step toward our vision.....

7.2AI Score

2024-05-02 01:00 PM
4
nvd
nvd

CVE-2024-3481

The Counter Box WordPress plugin before 1.2.4 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such deleting counters via CSRF...

6.5AI Score

0.0004EPSS

2024-05-02 06:15 AM
1
cve
cve

CVE-2024-3481

The Counter Box WordPress plugin before 1.2.4 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such deleting counters via CSRF...

6.7AI Score

0.0004EPSS

2024-05-02 06:15 AM
29
cve
cve

CVE-2024-3477

The Popup Box WordPress plugin before 2.2.7 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting popups via CSRF...

6.7AI Score

0.0004EPSS

2024-05-02 06:15 AM
42
nvd
nvd

CVE-2024-3477

The Popup Box WordPress plugin before 2.2.7 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting popups via CSRF...

6.5AI Score

0.0004EPSS

2024-05-02 06:15 AM
1
cvelist
cvelist

CVE-2024-3477 Popup Box < 2.2.7 - Popup Deletion via CSRF

The Popup Box WordPress plugin before 2.2.7 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting popups via CSRF...

6.7AI Score

0.0004EPSS

2024-05-02 06:00 AM
cvelist
cvelist

CVE-2024-3481 Counter Box < 1.2.4 - Counter Deletion via CSRF

The Counter Box WordPress plugin before 1.2.4 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such deleting counters via CSRF...

6.7AI Score

0.0004EPSS

2024-05-02 06:00 AM
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[5.14.0-427.13.1_4.OL9] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update...

9.8CVSS

7.5AI Score

0.003EPSS

2024-05-02 12:00 AM
7
thn
thn

How to Make Your Employees Your First Line of Cyber Defense

There's a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, you've got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts.....

6.7AI Score

2024-05-01 11:03 AM
5
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

CVE-2024-1086 Universal local privilege escalation...

7.8CVSS

7.9AI Score

0.002EPSS

2024-04-30 04:10 PM
331
cve
cve

CVE-2024-4302

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.4AI Score

0.0005EPSS

2024-04-29 06:15 AM
26
nvd
nvd

CVE-2024-4302

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-04-29 06:15 AM
cvelist
cvelist

CVE-2024-4302 Super 8 livechat SDK - Cross-site Scripting

Super 8 Live Chat online customer service platform fails to properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. When the message recipient views the message, they become susceptible to Cross-site Scripting (XSS)...

6.1CVSS

6.3AI Score

0.0005EPSS

2024-04-29 05:46 AM
packetstorm

3.5CVSS

7.2AI Score

0.0004EPSS

2024-04-29 12:00 AM
144
wpvulndb
wpvulndb

Elementor ImageBox <= 1.2.8 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Elementor ImageBox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image box widget in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-29 12:00 AM
3
zdt

3.5CVSS

7.2AI Score

0.0004EPSS

2024-04-29 12:00 AM
151
nessus
nessus

Fedora 40 : caddy (2024-19d093c14d)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-19d093c14d advisory. OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels http.user_agent and...

7.5CVSS

6.8AI Score

0.001EPSS

2024-04-29 12:00 AM
3
nessus
nessus

RHEL 9 : Red Hat OpenStack Platform 17.1 (python-yaql and openstack-tripleo-heat-templates) (RHSA-2024:1931)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:1931 advisory. Heat templates for TripleO YAQL library has a out of the box large set of commonly used functions. Security Fix(es): * OpenStack Murano Component...

6.4AI Score

0.0004EPSS

2024-04-28 12:00 AM
1
githubexploit
githubexploit

Exploit for Authentication Bypass Using an Alternate Path or Channel in Jetbrains Teamcity

CVE-2023-42793 - TeamCity Admin Account Creation lead to RCE ...

9.8CVSS

10AI Score

0.97EPSS

2024-04-24 04:33 PM
206
github
github

Securing millions of developers through 2FA

Though technology has advanced significantly to combat the proliferation of sophisticated security threats, the reality is that preventing the next cyberattack depends on getting the security basics right, and efforts to secure the software ecosystem must protect the developers who design, build,.....

7.4AI Score

2024-04-24 03:00 PM
9
wpvulndb
wpvulndb

Popup Box – Best WordPress Popup Plugin < 4.3.7 - Missing Authorization to Information Exposure

Description The Popup Box – Best WordPress Popup Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_pb_create_author AJAX action in all versions up to, and including, 4.3.6. This makes it possible for unauthenticated attackers to...

5.3CVSS

6.9AI Score

0.0005EPSS

2024-04-24 12:00 AM
8
Total number of security vulnerabilities14435