Lucene search

K

Email Subscribers & Newsletters Security Vulnerabilities

cvelist
cvelist

CVE-2022-47410

An issue was discovered in the fp_newsletter (aka Newsletter subscriber management) extension before 1.1.1, 1.2.0, 2.x before 2.1.2, 2.2.1 through 2.4.0, and 3.x before 3.2.6 for TYPO3. Data about subscribers may be obtained via createAction...

9.1CVSS

9.4AI Score

0.001EPSS

2022-12-14 12:00 AM
githubexploit

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-13 10:03 AM
547
cve
cve

CVE-2022-4004

The Donation Button WordPress plugin through 4.0.0 does not properly check for privileges and nonce tokens in its "donation_button_twilio_send_test_sms" AJAX action, which may allow any users with an account on the affected site, like subscribers, to use the plugin's Twilio integration to send...

4.3CVSS

4.7AI Score

0.001EPSS

2022-12-12 06:15 PM
37
nvd
nvd

CVE-2022-4004

The Donation Button WordPress plugin through 4.0.0 does not properly check for privileges and nonce tokens in its "donation_button_twilio_send_test_sms" AJAX action, which may allow any users with an account on the affected site, like subscribers, to use the plugin's Twilio integration to send...

4.3CVSS

0.001EPSS

2022-12-12 06:15 PM
cve
cve

CVE-2022-3981

The Icegram Express WordPress plugin before 5.5.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 06:15 PM
37
prion
prion

Design/Logic Flaw

The Donation Button WordPress plugin through 4.0.0 does not properly check for privileges and nonce tokens in its "donation_button_twilio_send_test_sms" AJAX action, which may allow any users with an account on the affected site, like subscribers, to use the plugin's Twilio integration to send...

4.3CVSS

4.8AI Score

0.001EPSS

2022-12-12 06:15 PM
2
cvelist
cvelist

CVE-2022-4004 Donation Button <= 4.0.0 - Subscriber+ Broken Access Control leading to SMS Spam

The Donation Button WordPress plugin through 4.0.0 does not properly check for privileges and nonce tokens in its "donation_button_twilio_send_test_sms" AJAX action, which may allow any users with an account on the affected site, like subscribers, to use the plugin's Twilio integration to send...

5.1AI Score

0.001EPSS

2022-12-12 05:54 PM
thn
thn

Microsoft Alerts Cryptocurrency Industry of Targeted Cyberattacks

Cryptocurrency investment companies are the target of a developing threat cluster that uses Telegram groups to seek out potential victims. Microsoft's Security Threat Intelligence Center (MSTIC) is tracking the activity under the name DEV-0139, and builds upon a recent report from Volexity that...

-0.1AI Score

2022-12-07 09:22 AM
26
wpvulndb
wpvulndb

FlyingPress < 3.9.7 - Arbitrary Settings Update to Stored XSS

The plugin does not have authorisation in various AJAX actions, allowing any authenticated users, such as subscribers to call them. One of those actions could allow them to rewrite static files URL (JS, CSS etc) to a malicious CDN under their control, which could lead to...

3.5AI Score

2022-11-28 12:00 AM
4
wpexploit
wpexploit

Directorist < 7.4.4 - Subscriber+ Sensitive Information Disclosure

The plugin does not prevent users with low privileges (like subscribers) from accessing sensitive system...

6.5CVSS

1.5AI Score

0.001EPSS

2022-11-28 12:00 AM
107
wpvulndb
wpvulndb

Directorist < 7.4.4 - Subscriber+ Sensitive Information Disclosure

The plugin does not prevent users with low privileges (like subscribers) from accessing sensitive system information. PoC fetch('http://wpscan.local/wp-admin/admin-ajax.php', { method: 'POST', headers: new Headers({ 'Content-Type': 'application/x-www-form-urlencoded', }), body:...

6.5CVSS

1.1AI Score

0.001EPSS

2022-11-28 12:00 AM
8
thn
thn

U.K. Police Arrest 142 in Global Crackdown on 'iSpoof' Phone Spoofing Service

A coordinated law enforcement effort has dismantled an online phone number spoofing service called iSpoof and arrested 142 individuals linked to the operation. The websites, ispoof[.]me and ispoof[.]cc, allowed the crooks to "impersonate trusted corporations or contacts to access sensitive...

1.7AI Score

2022-11-25 06:06 AM
26
wpvulndb
wpvulndb

Icegram Express < 5.5.1 - Subscriber+ SQLi

The plugin does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as subscriber PoC Open the below URL when logged in as a subscriber and notice the 5s delay...

8.8CVSS

0.9AI Score

0.001EPSS

2022-11-21 12:00 AM
12
securelist
securelist

IT threat evolution in Q3 2022. Mobile statistics

IT threat evolution in Q3 2022 IT threat evolution in Q3 2022. Non-mobile statistics IT threat evolution in Q3 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. Quarterly figures...

0.5AI Score

2022-11-18 08:05 AM
14
cve
cve

CVE-2022-44005

An issue was discovered in BACKCLICK Professional 5.9.63. Due to the use of consecutive IDs in verification links, the newsletter sign-up functionality is vulnerable to the enumeration of subscribers' e-mail addresses. Furthermore, it is possible to subscribe and verify other persons' e-mail...

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-16 11:15 PM
26
5
nvd
nvd

CVE-2022-44005

An issue was discovered in BACKCLICK Professional 5.9.63. Due to the use of consecutive IDs in verification links, the newsletter sign-up functionality is vulnerable to the enumeration of subscribers' e-mail addresses. Furthermore, it is possible to subscribe and verify other persons' e-mail...

5.3CVSS

0.001EPSS

2022-11-16 11:15 PM
prion
prion

Code injection

An issue was discovered in BACKCLICK Professional 5.9.63. Due to the use of consecutive IDs in verification links, the newsletter sign-up functionality is vulnerable to the enumeration of subscribers' e-mail addresses. Furthermore, it is possible to subscribe and verify other persons' e-mail...

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-16 11:15 PM
2
cvelist
cvelist

CVE-2022-44005

An issue was discovered in BACKCLICK Professional 5.9.63. Due to the use of consecutive IDs in verification links, the newsletter sign-up functionality is vulnerable to the enumeration of subscribers' e-mail addresses. Furthermore, it is possible to subscribe and verify other persons' e-mail...

5.6AI Score

0.001EPSS

2022-11-16 12:00 AM
wpexploit
wpexploit

Donation Button <= 4.0.0 - Subscriber+ Broken Access Control leading to SMS Spam

The plugin does not properly check for privileges and nonce tokens in its "donation_button_twilio_send_test_sms" AJAX action, which may allow any users with an account on the affected site, like subscribers, to use the plugin's Twilio integration to send SMSes to arbitrary phone...

4.3CVSS

0.8AI Score

0.001EPSS

2022-11-16 12:00 AM
74
wpvulndb
wpvulndb

Donation Button <= 4.0.0 - Subscriber+ Broken Access Control leading to SMS Spam

The plugin does not properly check for privileges and nonce tokens in its "donation_button_twilio_send_test_sms" AJAX action, which may allow any users with an account on the affected site, like subscribers, to use the plugin's Twilio integration to send SMSes to arbitrary phone numbers. PoC While....

4.3CVSS

2.5AI Score

0.001EPSS

2022-11-16 12:00 AM
4
impervablog
impervablog

What are Dating Apps Doing to Protect Their Users?

A very public affair When asked about the pitfalls and problems behind using dating apps, users cite data security as one of the most worrying elements of online dating. Since the Ashley Madison breach in July 2015, online dating sites have repeatedly been under media scrutiny for the poor...

-0.2AI Score

2022-11-15 11:05 AM
9
nessus
nessus

NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2022-0096)

The remote NewStart CGSL host, running version MAIN 6.02, has openssl packages installed that are affected by multiple vulnerabilities: Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to...

7.5CVSS

8.1AI Score

0.013EPSS

2022-11-15 12:00 AM
12
nvd
nvd

CVE-2022-2450

The reSmush.it : the only free Image Optimizer & compress plugin WordPress plugin before 0.4.4 lacks authorization in various AJAX actions, allowing any logged-in users, such as subscribers to call...

4.3CVSS

0.001EPSS

2022-11-14 03:15 PM
cve
cve

CVE-2022-2450

The reSmush.it : the only free Image Optimizer & compress plugin WordPress plugin before 0.4.4 lacks authorization in various AJAX actions, allowing any logged-in users, such as subscribers to call...

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-14 03:15 PM
36
6
prion
prion

Design/Logic Flaw

The reSmush.it : the only free Image Optimizer & compress plugin WordPress plugin before 0.4.4 lacks authorization in various AJAX actions, allowing any logged-in users, such as subscribers to call...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-14 03:15 PM
3
veracode
veracode

Information Disclosure

github.com/hashicorp/nomad is vulnerable to information disclosure. The vulnerability is due to the library continuing to transmit updates to event stream subscribers using an ACL token when the TTL expiry time has...

4.3CVSS

4.8AI Score

0.001EPSS

2022-11-14 09:14 AM
7
cvelist
cvelist

CVE-2022-2450 reSmush.it Image Optimizer < 0.4.4 - Subscriber+ AJAX Calls

The reSmush.it : the only free Image Optimizer & compress plugin WordPress plugin before 0.4.4 lacks authorization in various AJAX actions, allowing any logged-in users, such as subscribers to call...

5AI Score

0.001EPSS

2022-11-14 12:00 AM
1
nessus
nessus

NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2022-0076)

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has openssl packages installed that are affected by multiple vulnerabilities: ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field...

7.5CVSS

8AI Score

0.013EPSS

2022-11-14 12:00 AM
8
thn
thn

Warning: New Massive Malicious Campaigns Targeting Top Indian Banks' Customers

Cybersecurity researchers are warning of "massive phishing campaigns" that distribute five different malware targeting banking users in India. "The bank customers targeted include account subscribers of seven banks, including some of the most well-known banks located in the country and potentially....

1.3AI Score

2022-11-10 03:50 PM
22
github
github

HashiCorp Nomad vulnerable to Insufficient Session Expiration

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

5AI Score

0.001EPSS

2022-11-10 12:01 PM
10
osv
osv

HashiCorp Nomad vulnerable to Insufficient Session Expiration

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

2.4AI Score

0.001EPSS

2022-11-10 12:01 PM
7
nvd
nvd

CVE-2022-3867

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

0.001EPSS

2022-11-10 06:15 AM
osv
osv

CVE-2022-3867

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-10 06:15 AM
2
cve
cve

CVE-2022-3867

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

4.4AI Score

0.001EPSS

2022-11-10 06:15 AM
29
4
debiancve
debiancve

CVE-2022-3867

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

5AI Score

0.001EPSS

2022-11-10 06:15 AM
15
prion
prion

Denial of service

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-10 06:15 AM
5
cvelist
cvelist

CVE-2022-3867 Nomad Event Stream Subscriber Using a Token with TTL Receives Updates Until Garbage Collected

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

2.7CVSS

4.8AI Score

0.001EPSS

2022-11-10 05:45 AM
3
ubuntucve
ubuntucve

CVE-2022-3867

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

5AI Score

0.001EPSS

2022-11-10 12:00 AM
12
zdt

0.3AI Score

0.001EPSS

2022-11-10 12:00 AM
225
nessus
nessus

Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)

The version of AOS installed on the remote host is prior to 5.20.5. It is, therefore, affected by multiple vulnerabilities as referenced in the NXSA-AOS-5.20.5 advisory. In Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64 and 8.5.50 to 8.5.81 the Form...

9.8CVSS

10AI Score

EPSS

2022-11-09 12:00 AM
14
packetstorm

0.5AI Score

0.001EPSS

2022-11-09 12:00 AM
225
wordfence
wordfence

Russian Hacktivist Group Targets Political Websites with DDOS Attacks

A Russian hacktivist group calling itself “The People’s Cyberarmy” called on its members to target the American Democratic party website at https://democrats.org with DDOS (Distributed Denial of Service) attacks this morning, November 8th, 2022, which is Election Day in the United States. A post...

0.2AI Score

2022-11-08 07:24 PM
78
wordfence
wordfence

Missing Authorization Vulnerability in Blog2Social Plugin

On October 5, 2022, the Wordfence Threat Intelligence team responsibly disclosed a Missing Authorization vulnerability in Blog2Social, a WordPress plugin installed on over 70,000 sites that allows users to set up post sharing to various social networks. Vulnerable versions of the plugin make it...

0.9AI Score

0.001EPSS

2022-11-08 05:05 PM
14
nessus
nessus

Amazon Linux 2022 : (ALAS2022-2022-182)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2022-2022-182 advisory. Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit...

7.8CVSS

8.4AI Score

EPSS

2022-11-05 12:00 AM
9
nvd
nvd

CVE-2022-3096

The WP Total Hacks WordPress plugin through 4.7.2 does not prevent low privilege users from modifying the plugin's settings. This could allow users such as subscribers to perform Stored Cross-Site Scripting attacks against other users, like administrators, due to the lack of sanitisation and...

5.4CVSS

0.001EPSS

2022-10-31 04:15 PM
cve
cve

CVE-2022-3096

The WP Total Hacks WordPress plugin through 4.7.2 does not prevent low privilege users from modifying the plugin's settings. This could allow users such as subscribers to perform Stored Cross-Site Scripting attacks against other users, like administrators, due to the lack of sanitisation and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-31 04:15 PM
26
3
prion
prion

Cross site scripting

The WP Total Hacks WordPress plugin through 4.7.2 does not prevent low privilege users from modifying the plugin's settings. This could allow users such as subscribers to perform Stored Cross-Site Scripting attacks against other users, like administrators, due to the lack of sanitisation and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-31 04:15 PM
3
cvelist
cvelist

CVE-2022-3096 WP Total Hacks <= 4.7.2 - Subscriber+ Arbitrary Options Update to Stored XSS

The WP Total Hacks WordPress plugin through 4.7.2 does not prevent low privilege users from modifying the plugin's settings. This could allow users such as subscribers to perform Stored Cross-Site Scripting attacks against other users, like administrators, due to the lack of sanitisation and...

5.5AI Score

0.001EPSS

2022-10-31 12:00 AM
veracode
veracode

Information Disclosure

github.com/free5gc/free5gc is vulnerable to information disclosure. A remote unauthenticated attacker can acquire confidential information of UEs, subscribers and tenants via the webconsole without authentication because it uses the default username Admin, which can be used as a token...

7.5CVSS

7.3AI Score

0.016EPSS

2022-10-25 11:54 PM
16
nvd
nvd

CVE-2022-3246

The Blog2Social: Social Media Auto Post & Scheduler WordPress plugin before 6.9.10 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as...

8.8CVSS

0.001EPSS

2022-10-25 05:15 PM
Total number of security vulnerabilities59571