Lucene search

K

MiniOrange's Google Authenticator Security Vulnerabilities

osv
osv

CGA-25xr-q758-v6q8

Bulletin has no...

2.7CVSS

3.6AI Score

0.0004EPSS

2024-06-19 01:04 PM
2
cve
cve

CVE-2023-40004

Missing Authorization vulnerability in ServMask All-in-One WP Migration Box Extension, ServMask All-in-One WP Migration OneDrive Extension, ServMask All-in-One WP Migration Dropbox Extension, ServMask All-in-One WP Migration Google Drive Extension.This issue affects All-in-One WP Migration Box...

7.3CVSS

7.2AI Score

0.0004EPSS

2024-06-19 12:15 PM
36
nvd
nvd

CVE-2023-40004

Missing Authorization vulnerability in ServMask All-in-One WP Migration Box Extension, ServMask All-in-One WP Migration OneDrive Extension, ServMask All-in-One WP Migration Dropbox Extension, ServMask All-in-One WP Migration Google Drive Extension.This issue affects All-in-One WP Migration Box...

7.3CVSS

0.0004EPSS

2024-06-19 12:15 PM
5
vulnrichment
vulnrichment

CVE-2023-40004 Unauth. Access Token Manipulation vulnerability in multiple ServMask WordPress plugins

Missing Authorization vulnerability in ServMask All-in-One WP Migration Box Extension, ServMask All-in-One WP Migration OneDrive Extension, ServMask All-in-One WP Migration Dropbox Extension, ServMask All-in-One WP Migration Google Drive Extension.This issue affects All-in-One WP Migration Box...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-19 12:03 PM
1
cvelist
cvelist

CVE-2023-40004 Unauth. Access Token Manipulation vulnerability in multiple ServMask WordPress plugins

Missing Authorization vulnerability in ServMask All-in-One WP Migration Box Extension, ServMask All-in-One WP Migration OneDrive Extension, ServMask All-in-One WP Migration Dropbox Extension, ServMask All-in-One WP Migration Google Drive Extension.This issue affects All-in-One WP Migration Box...

7.3CVSS

0.0004EPSS

2024-06-19 12:03 PM
3
osv
osv

Malicious code in @wdpx/themes (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (027f3f6ecca8b2d2bd6a4d8c6b358eb1ea8ea1f094cfe3d2606095b6b17d822f) The OpenSSF Package Analysis project identified '@wdpx/themes' @ 3.0.2 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-19 11:22 AM
1
osv
osv

php7.4, php8.1, php8.2, php8.3 vulnerability

It was discovered that PHP could early return in the filter_var function resulting in invalid user information being treated as valid user information. An attacker could possibly use this issue to expose raw user input...

5.3CVSS

6.5AI Score

0.001EPSS

2024-06-19 11:13 AM
schneier
schneier

The Hacking of Culture and the Creation of Socio-Technical Debt

Culture is increasingly mediated through algorithms. These algorithms have splintered the organization of culture, a result of states and tech companies vying for influence over mass audiences. One byproduct of this splintering is a shift from imperfect but broad cultural narratives to a...

6.8AI Score

2024-06-19 11:09 AM
7
thn
thn

New Case Study: Unmanaged GTM Tags Become a Security Nightmare

Are your tags really safe with Google Tag Manager? If you've been thinking that using GTM means that your tracking tags and pixels are safely managed, then it might be time to think again. In this article we look at how a big-ticket seller that does business on every continent came unstuck when it....

6.9AI Score

2024-06-19 11:03 AM
18
thn
thn

New Threat Actor 'Void Arachne' Targets Chinese Users with Malicious VPN Installers

Chinese-speaking users are the target of a never-before-seen threat activity cluster codenamed Void Arachne that employs malicious Windows Installer (MSI) files for virtual private networks (VPNs) to deliver a command-and-control (C&C) framework called Winos 4.0. "The campaign also promotes...

7.2AI Score

2024-06-19 10:23 AM
8
thn
thn

Warning: Markopolo's Scam Targeting Crypto Users via Fake Meeting Software

A threat actor who goes by alias markopolo has been identified as behind a large-scale cross-platform scam that targets digital currency users on social media with information stealer malware and carries out cryptocurrency theft. The attack chains involve the use of a purported virtual meeting...

6.4AI Score

2024-06-19 10:08 AM
7
osv
osv

CGA-3272-4gp3-mp58

Bulletin has no...

5.3CVSS

7.2AI Score

0.002EPSS

2024-06-19 09:04 AM
1
osv
osv

CGA-wj53-26q7-59ph

Bulletin has no...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-19 07:37 AM
4
osv
osv

CGA-w7c7-p69g-xmfw

Bulletin has no...

4.7CVSS

7.2AI Score

0.0004EPSS

2024-06-19 07:37 AM
2
osv
osv

CGA-xcmv-3hxx-7m2v

Bulletin has no...

7.2AI Score

2024-06-19 07:37 AM
2
osv
osv

CGA-vxwq-f5f4-5vmj

Bulletin has no...

7.2AI Score

0.0004EPSS

2024-06-19 07:37 AM
2
osv
osv

CGA-pqp4-rcvv-jvgj

Bulletin has no...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-06-19 07:37 AM
2
osv
osv

CGA-pvqw-fpfq-xh69

Bulletin has no...

7.2AI Score

2024-06-19 07:37 AM
2
osv
osv

CGA-m6w4-39vm-rjfc

Bulletin has no...

6.5CVSS

6.8AI Score

0.004EPSS

2024-06-19 07:37 AM
2
osv
osv

CGA-mcj6-37wh-5p53

Bulletin has no...

9.8CVSS

9.4AI Score

0.003EPSS

2024-06-19 07:37 AM
3
osv
osv

CGA-h97j-j3cx-2f23

Bulletin has no...

7.2AI Score

2024-06-19 07:37 AM
2
osv
osv

CGA-wx3h-6vhc-mqpv

Bulletin has no...

7.2AI Score

2024-06-19 07:37 AM
2
osv
osv

CGA-w6v8-wcmv-cfjx

Bulletin has no...

7.2AI Score

2024-06-19 07:37 AM
3
osv
osv

CGA-vrwr-w6f8-6r9v

Bulletin has no...

6.5CVSS

6.3AI Score

0.001EPSS

2024-06-19 07:37 AM
3
osv
osv

CGA-v5h7-2rw9-r2m8

Bulletin has no...

8.8CVSS

6.3AI Score

0.001EPSS

2024-06-19 07:37 AM
3
osv
osv

CGA-mgv4-g226-vxr2

Bulletin has no...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-06-19 07:37 AM
3
osv
osv

CGA-r238-8h2v-2g64

Bulletin has no...

6.3AI Score

0.0004EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-m48f-23xc-v7v3

Bulletin has no...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-19 07:36 AM
1
osv
osv

CGA-vq2h-9hfx-rqr4

Bulletin has no...

6.3AI Score

0.0004EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-j9vp-fhqv-x9mf

Bulletin has no...

8.6CVSS

6.8AI Score

0.0004EPSS

2024-06-19 07:36 AM
3
osv
osv

CGA-hjp5-xxj3-65xx

Bulletin has no...

8.1CVSS

8.1AI Score

0.002EPSS

2024-06-19 07:36 AM
1
osv
osv

CGA-h628-mqfx-3884

Bulletin has no...

7.5CVSS

7.5AI Score

0.002EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-gm52-6gff-7wjh

Bulletin has no...

8.8CVSS

6.3AI Score

0.001EPSS

2024-06-19 07:36 AM
3
osv
osv

CGA-fphq-vwvx-2788

Bulletin has no...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-06-19 07:36 AM
3
osv
osv

CGA-f6ff-h8v3-32cg

Bulletin has no...

9.8CVSS

9.4AI Score

0.001EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-f48r-hvmp-wx9g

Bulletin has no...

8.2CVSS

8.2AI Score

0.001EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-c9xr-852m-xhxj

Bulletin has no...

4.7CVSS

4.8AI Score

0.0004EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-vvhx-5r4g-xfhf

Bulletin has no...

8.8CVSS

6.3AI Score

0.001EPSS

2024-06-19 07:36 AM
4
osv
osv

CGA-wvcg-3cjq-8wjm

Bulletin has no...

6.7AI Score

0.0004EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-wfp6-6qjf-2g7h

Bulletin has no...

9.8CVSS

9.4AI Score

0.003EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-rqhm-766h-p289

Bulletin has no...

4.4CVSS

4.6AI Score

0.0004EPSS

2024-06-19 07:36 AM
3
osv
osv

CGA-rm92-cjpv-76hr

Bulletin has no...

8.8CVSS

6.3AI Score

0.001EPSS

2024-06-19 07:36 AM
1
osv
osv

CGA-p9rh-qw8g-98pg

Bulletin has no...

8.1CVSS

8.1AI Score

0.002EPSS

2024-06-19 07:36 AM
4
osv
osv

CGA-p8cv-xfxg-fg8f

Bulletin has no...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-06-19 07:36 AM
2
osv
osv

CGA-p93x-49fc-v5m3

Bulletin has no...

6.7AI Score

EPSS

2024-06-19 07:36 AM
4
osv
osv

CGA-p4f8-3x34-vpqp

Bulletin has no...

8.8CVSS

6.3AI Score

0.001EPSS

2024-06-19 07:35 AM
1
osv
osv

CGA-p2fw-jcxq-g6wg

Bulletin has no...

7.9CVSS

7.6AI Score

0.0004EPSS

2024-06-19 07:35 AM
2
osv
osv

CGA-gxv9-qm8w-5mjx

Bulletin has no...

6.5CVSS

6.3AI Score

0.001EPSS

2024-06-19 07:35 AM
1
osv
osv

CGA-hwxv-22cv-fj68

Bulletin has no...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-06-19 07:35 AM
osv
osv

CGA-hww4-rgm4-prq4

Bulletin has no...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-19 07:35 AM
1
Total number of security vulnerabilities258820