Lucene search

K

MiniOrange's Google Authenticator Security Vulnerabilities

osv
osv

CGA-p6hq-rr8r-gjcp

Bulletin has no...

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-21 08:04 AM
osv
osv

BIT-kibana-2024-23443

A high-privileged user, allowed to create custom osquery packs 17 could affect the availability of Kibana by uploading a maliciously crafted osquery...

4.9CVSS

5.1AI Score

0.0004EPSS

2024-06-21 07:23 AM
osv
osv

BIT-elk-2024-23443

A high-privileged user, allowed to create custom osquery packs 17 could affect the availability of Kibana by uploading a maliciously crafted osquery...

4.9CVSS

5.1AI Score

0.0004EPSS

2024-06-21 07:17 AM
osv
osv

ClassGraph XML External Entity Reference

ClassGraph before 4.8.112 was not resistant to XML eXternal Entity (XXE)...

6.5AI Score

0.0004EPSS

2024-06-21 06:31 AM
cve
cve

CVE-2024-4755

The Google CSE WordPress plugin through 1.0.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.4AI Score

0.0004EPSS

2024-06-21 06:15 AM
22
nvd
nvd

CVE-2024-4755

The Google CSE WordPress plugin through 1.0.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

0.0004EPSS

2024-06-21 06:15 AM
2
osv
osv

CVE-2021-47621

ClassGraph before 4.8.112 was not resistant to XML eXternal Entity (XXE)...

6.5AI Score

0.0004EPSS

2024-06-21 06:15 AM
1
cvelist
cvelist

CVE-2024-4755 Google CSE <= 1.0.7 - Admin+ Stored XSS

The Google CSE WordPress plugin through 1.0.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

0.0004EPSS

2024-06-21 06:00 AM
6
vulnrichment
vulnrichment

CVE-2024-4755 Google CSE <= 1.0.7 - Admin+ Stored XSS

The Google CSE WordPress plugin through 1.0.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.8AI Score

0.0004EPSS

2024-06-21 06:00 AM
openvas

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-21 12:00 AM
1
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for google-cloud SDK (SUSE-SU-SUSE-RU-2024:1637-2)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-SUSE-RU-2024:1637-2 advisory. - Add python311 cloud services packages and dependencies (jsc#PED-7987, jsc#PED-6697) - Bellow 5....

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-21 12:00 AM
1
openvas

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-21 12:00 AM
openvas

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-21 12:00 AM
nvd
nvd

CVE-2024-38361

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

0.0004EPSS

2024-06-20 11:15 PM
4
osv
osv

CVE-2024-37899

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. When an admin disables a user account, the user's profile is executed with the admin's rights. This allows a user to place malicious code in the user profile before getting an admin to disable.....

9CVSS

9.1AI Score

0.0004EPSS

2024-06-20 11:15 PM
2
osv
osv

CVE-2024-38361

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

4AI Score

0.0004EPSS

2024-06-20 11:15 PM
1
cve
cve

CVE-2024-38361

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

6.8AI Score

0.0004EPSS

2024-06-20 11:15 PM
27
cvelist
cvelist

CVE-2024-38361 Permissions processing error in spacedb

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

0.0004EPSS

2024-06-20 10:18 PM
3
vulnrichment
vulnrichment

CVE-2024-38361 Permissions processing error in spacedb

Spicedb is an Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications. Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. If the resource exists under multiple...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-20 10:18 PM
osv
osv

Malicious code in melichat-component-library (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (1d7d152708054848a62109924487b7dcacac50e054b19a8682b3b0b26b279e6b) The OpenSSF Package Analysis project identified 'melichat-component-library' @ 1.1.0 (npm) as malicious. It is considered malicious because: The...

7.1AI Score

2024-06-20 08:01 PM
1
osv
osv

Lightning Network Daemon (LND)'s onion processing logic leads to a denial of service

Impact A parsing vulnerability in lnd's onion processing logic led to a DoS vector due to excessive memory allocation. Patches The issue was patched in lnd v0.17.0. Users should update to a version &gt;= v0.17.0 to be protected. References Detailed blog post:...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-20 07:18 PM
2
osv
osv

js2py allows remote code execution

An issue in the component js2py.disable_pyimport() of js2py up to v0.74 allows attackers to execute arbitrary code via a crafted API...

7.9AI Score

0.0004EPSS

2024-06-20 06:34 PM
6
osv
osv

Malicious code in trip-component-platform-online-region-selector (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (f95bafb9c43b379f37ff5734d79cd5094b343568cae364a03ab16a6ee2a8abbd) The OpenSSF Package Analysis project identified 'trip-component-platform-online-region-selector' @ 13.2.0 (npm) as malicious. It is considered...

7.4AI Score

2024-06-20 06:25 PM
osv

7.2AI Score

2024-06-20 06:18 PM
1
osv
osv

Cilium leaks sensitive information in cilium-bugtool in github.com/cilium/cilium

Cilium leaks sensitive information in cilium-bugtool in...

7.9CVSS

6.7AI Score

0.0004EPSS

2024-06-20 06:18 PM
2
nvd
nvd

CVE-2024-37897

SFTPGo is a full-featured and highly configurable SFTP, HTTP/S, FTP/S and WebDAV server - S3, Google Cloud Storage, Azure Blob. SFTPGo WebAdmin and WebClient support password reset. This feature is disabled in the default configuration. In SFTPGo versions prior to v2.6.1, if the feature is...

5.4CVSS

0.0004EPSS

2024-06-20 06:15 PM
8
osv
osv

CVE-2024-37897

SFTPGo is a full-featured and highly configurable SFTP, HTTP/S, FTP/S and WebDAV server - S3, Google Cloud Storage, Azure Blob. SFTPGo WebAdmin and WebClient support password reset. This feature is disabled in the default configuration. In SFTPGo versions prior to v2.6.1, if the feature is...

5.4CVSS

7.1AI Score

0.0004EPSS

2024-06-20 06:15 PM
cve
cve

CVE-2024-37897

SFTPGo is a full-featured and highly configurable SFTP, HTTP/S, FTP/S and WebDAV server - S3, Google Cloud Storage, Azure Blob. SFTPGo WebAdmin and WebClient support password reset. This feature is disabled in the default configuration. In SFTPGo versions prior to v2.6.1, if the feature is...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-20 06:15 PM
24
cvelist
cvelist

CVE-2024-37897 Insufficient access control for password reset in sftpgo

SFTPGo is a full-featured and highly configurable SFTP, HTTP/S, FTP/S and WebDAV server - S3, Google Cloud Storage, Azure Blob. SFTPGo WebAdmin and WebClient support password reset. This feature is disabled in the default configuration. In SFTPGo versions prior to v2.6.1, if the feature is...

5.4CVSS

0.0004EPSS

2024-06-20 05:32 PM
5
mscve
mscve

Chromium: CVE-2024-6103: Use after free in Dawn

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
22
mscve
mscve

Chromium: CVE-2024-6102: Out of bounds memory access in Dawn

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
6
mscve
mscve

Chromium: CVE-2024-6101: Inappropriate implementation in WebAssembly

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
4
mscve
mscve

Chromium: CVE-2024-6100 Type Confusion in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-20 05:00 PM
7
osv
osv

SpiceDB exclusions can result in no permission returned when permission expected

Background Use of an exclusion under an arrow that has multiple resources may resolve to NO_PERMISSION when permission is expected. For example, given this schema: ```zed definition user {} definition folder { relation member: user relation banned: user permission view = member - banned }...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-20 04:24 PM
2
osv
osv

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability

Impact There is a vulnerability in Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability. References CVE-2024-35255 Patches https://github.com/traefik/traefik/releases/tag/v2.11.5 https://github.com/traefik/traefik/releases/tag/v3.0.3 Workarounds No...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-06-20 04:20 PM
1
osv
osv

CGA-vw5m-65r5-hgf5

Bulletin has no...

6.7CVSS

7.2AI Score

0.0004EPSS

2024-06-20 04:19 PM
1
osv
osv

CGA-qc45-xwrj-86w8

Bulletin has no...

7.8CVSS

7.2AI Score

0.001EPSS

2024-06-20 04:19 PM
osv
osv

XWiki Platform allows remote code execution from user account

Impact When an admin disables a user account, the user's profile is executed with the admin's rights. This allows a user to place malicious code in the user profile before getting an admin to disable the user account. To reproduce, as a user without script nor programming rights, edit the about...

9CVSS

7.1AI Score

0.0004EPSS

2024-06-20 04:19 PM
1
osv
osv

CGA-3ggr-w55x-hf5j

Bulletin has no...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-06-20 04:19 PM
osv
osv

CGA-32mf-hm7c-cqmg

Bulletin has no...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-06-20 04:19 PM
osv
osv

CGA-c9f6-83fw-wmpv

Bulletin has no...

6.7CVSS

7.2AI Score

0.0004EPSS

2024-06-20 04:19 PM
1
osv
osv

SFTPGo has insufficient access control for password reset

Impact SFTPGo WebAdmin and WebClient support password reset. This feature is disabled in the default configuration. In SFTPGo versions prior to v2.6.1, if the feature is enabled, even users with access restrictions (e.g. expired) can reset their password and log in. Patches Fixed in v2.6.1....

5.4CVSS

7.4AI Score

0.0004EPSS

2024-06-20 04:11 PM
3
osv
osv

Undertow's url-encoded request path information can be broken on ajp-listener

A vulnerability was found in Undertow. URL-encoded request path information can be broken for concurrent requests on ajp-listener, causing the wrong path to be processed and resulting in a possible denial of...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-20 03:31 PM
4
osv
osv

Malicious code in webquickauth (PyPI)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (e838cec17c1006b567e2a70f9554fd2a040c9fb0cfdf8d753e81548c1ea02c49) The OpenSSF Package Analysis project identified 'webquickauth' @ 2.3.5 (pypi) as malicious. It is considered malicious because: The package...

7.4AI Score

2024-06-20 03:31 PM
osv
osv

Malicious code in wordpress-theme-core (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (11ba6949abd5e27add3ceeb9c4709ae17be63d4831af09c7f34ca236d3b06b8e) The OpenSSF Package Analysis project identified 'wordpress-theme-core' @ 0.0.123 (npm) as malicious. It is considered malicious because: The...

7.3AI Score

2024-06-20 03:28 PM
redhatcve
redhatcve

CVE-2022-48763

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Forcibly leave nested virt when SMM state is toggled Forcibly leave nested virtualization operation if userspace toggles SMM state via KVM_SET_VCPU_EVENTS or KVM_SYNC_X86_EVENTS. If userspace forces the vCPU out of SMM...

6.7AI Score

0.0004EPSS

2024-06-20 02:53 PM
3
redhatcve
redhatcve

CVE-2022-48759

In the Linux kernel, the following vulnerability has been resolved: rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev struct rpmsg_ctrldev contains a struct cdev. The current code frees the rpmsg_ctrldev struct in rpmsg_ctrldev_release_device(), but the cdev is a managed object,.....

7AI Score

0.0004EPSS

2024-06-20 02:53 PM
3
osv
osv

Malicious code in tyk-developer-portal (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (9470d0dbad461aef3c32477548b1436fddb07b774a50e7d8aba76571f473eb30) The OpenSSF Package Analysis project identified 'tyk-developer-portal' @ 1.0.0 (npm) as malicious. It is considered malicious because: The...

7.3AI Score

2024-06-20 02:11 PM
redhatcve
redhatcve

CVE-2022-48726

In the Linux kernel, the following vulnerability has been resolved: RDMA/ucma: Protect mc during concurrent multicast leaves Partially revert the commit mentioned in the Fixes line to make sure that allocation and erasing multicast struct are locked. BUG: KASAN: use-after-free in...

7AI Score

0.0004EPSS

2024-06-20 01:52 PM
1
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 10, 2024 to June 16, 2024)

_ Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

10CVSS

9.3AI Score

EPSS

2024-06-20 01:40 PM
4
Total number of security vulnerabilities258819