Lucene search

K

Modicon M340, Modicon Premium, Modicon Quantum, Bmxnor0202 Security Vulnerabilities

schneier
schneier

Improving the Cryptanalysis of Lattice-Based Public-Key Algorithms

The winner of the Best Paper Award at Crypto this year was a significant improvement to lattice-based cryptanalysis. This is important, because a bunch of NIST's post-quantum options base their security on lattice problems. I worry about standardizing on post-quantum algorithms too quickly. We are....

7.3AI Score

2024-02-14 12:08 PM
6
mskb
mskb

KB5034862: Servicing stack update for Windows Server 2016: February 13, 2024

KB5034862: Servicing stack update for Windows Server 2016: February 13, 2024 REMINDERWindows 10, version 1607 Mobile and Mobile Enterprise editions reached the end of support (EOS) on October 9, 2018. These editions will no longer be offered servicing stack updates.Windows 10, version 1607 IoT...

6.7AI Score

2024-02-13 12:00 AM
172
wordfence
wordfence

2023’s Critical WordPress Vulnerabilities and How They Work

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! In 2023, the Wordfence Threat Intelligence team's primary...

9.9CVSS

9.4AI Score

0.122EPSS

2024-02-12 07:11 PM
22
nvd
nvd

CVE-2024-24831

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-02-10 08:15 AM
1
cve
cve

CVE-2024-24831

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-02-10 08:15 AM
20
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-02-10 08:15 AM
10
cvelist
cvelist

CVE-2024-24831 WordPress Premium Addons for Elementor Plugin <= 4.10.16 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-02-10 07:40 AM
1
vulnrichment
vulnrichment

CVE-2024-24831 WordPress Premium Addons for Elementor Plugin <= 4.10.16 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-02-10 07:40 AM
1
packetstorm

7.4AI Score

2024-02-09 12:00 AM
101
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 29, 2024 to February 4, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 122 vulnerabilities disclosed in 110...

9.8CVSS

9.5AI Score

EPSS

2024-02-08 02:49 PM
26
malwarebytes
malwarebytes

Warning from LastPass as fake app found on Apple App Store

Password Manager LastPass has warned about a fraudulent app called “LassPass Password Manager” which it found on the Apple App Store. The app closely mimics the branding and appearance of LastPass, right down to the interface. So, even if the name was a “happy accident” it seems clear that this...

6.7AI Score

2024-02-08 02:08 PM
9
debiancve
debiancve

CVE-2023-6564

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, there may have been instances in which subgroup members with the Developer role were able to push or.....

6.5CVSS

6.6AI Score

0.0005EPSS

2024-02-08 12:15 PM
16
nvd
nvd

CVE-2023-6564

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, there may have been instances in which subgroup members with the Developer role were able to push or.....

6.5CVSS

6.6AI Score

0.0005EPSS

2024-02-08 12:15 PM
1
cve
cve

CVE-2023-6564

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, there may have been instances in which subgroup members with the Developer role were able to push or.....

6.5CVSS

6.2AI Score

0.0005EPSS

2024-02-08 12:15 PM
35
osv
osv

CVE-2023-6564

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, there may have been instances in which subgroup members with the Developer role were able to push or.....

6.5CVSS

6.5AI Score

0.0005EPSS

2024-02-08 12:15 PM
3
prion
prion

Design/Logic Flaw

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, there may have been instances in which subgroup members with the Developer role were able to push or.....

6.5CVSS

6.9AI Score

0.0005EPSS

2024-02-08 12:15 PM
2
cvelist
cvelist

CVE-2023-6564 Improper Authorization in GitLab

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, there may have been instances in which subgroup members with the Developer role were able to push or.....

6.5CVSS

6.8AI Score

0.0005EPSS

2024-02-08 11:30 AM
ubuntucve
ubuntucve

CVE-2023-6564

An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, there may have been instances in which subgroup members with the Developer role were able to push or.....

6.5CVSS

6.7AI Score

0.0005EPSS

2024-02-08 12:00 AM
5
malwarebytes
malwarebytes

Facebook fatal accident scam still rages on

Recently I wrote about a malvertising campaign on Facebook that has been going on for almost a year. Apparently Facebook is struggling to stop this campaign, so now this type of campaign is showing up in other languages than English. I have seen two different types in German. First Facebook...

7.3AI Score

2024-02-07 11:12 AM
11
wordfence
wordfence

$1,900 Bounty Awarded for Arbitrary Options Update Vulnerability Patched in Cookie Information | Free GDPR Consent Solution WordPress Plugin

On December 11th, 2023, during our Holiday Bug Extravaganza, we received a submission for an Arbitrary Options Update vulnerability in Cookie Information | Free GDPR Consent Solution, a WordPress plugin with more than 100,000+ active installations. This vulnerability could be used by authenticated....

8.8CVSS

7.3AI Score

0.001EPSS

2024-02-06 03:36 PM
8
malwarebytes
malwarebytes

State of Malware 2024: What consumers need to know

Released today, the Malwarebytes State of Malware 2024 report takes a deep dive into the latest developments in the world of cybercrime. As home users, many of the threats we cover will only affect you second hand, such as disruptions after a company suffers a ransomware attack, or when your...

7.5AI Score

2024-02-06 02:44 PM
13
wpvulndb
wpvulndb

Premium Addons for Elementor < 4.10.17 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 4.10.16 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and....

5.5AI Score

0.0004EPSS

2024-02-06 12:00 AM
5
wpvulndb
wpvulndb

BookIt <= 2.4.0 - Price Bypass

Description The Booking Calendar | Appointment Booking | BookIt plugin for WordPress is vulnerable to Price Bypass in versions up to and including 2.4.0. This makes it possible for site owners to make use of premium plugin features without paying. Note that this does not meaningfully negatively...

6.8AI Score

0.0004EPSS

2024-02-06 12:00 AM
6
cve
cve

CVE-2024-0324

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

8.2CVSS

7.5AI Score

0.001EPSS

2024-02-05 10:15 PM
16
nvd
nvd

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

7.2CVSS

9AI Score

0.001EPSS

2024-02-05 10:15 PM
2
cve
cve

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

9.1CVSS

7.3AI Score

0.001EPSS

2024-02-05 10:15 PM
36
nvd
nvd

CVE-2024-0324

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

7.5CVSS

8.1AI Score

0.001EPSS

2024-02-05 10:15 PM
2
nvd
nvd

CVE-2023-6807

The GeneratePress Premium plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom meta output in all versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-02-05 10:15 PM
cve
cve

CVE-2023-6807

The GeneratePress Premium plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom meta output in all versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.6AI Score

0.0004EPSS

2024-02-05 10:15 PM
20
prion
prion

Design/Logic Flaw

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

7.5CVSS

7.1AI Score

0.001EPSS

2024-02-05 10:15 PM
10
prion
prion

Directory traversal

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

7.2CVSS

6.8AI Score

0.001EPSS

2024-02-05 10:15 PM
7
prion
prion

Cross site scripting

The GeneratePress Premium plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom meta output in all versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-02-05 10:15 PM
3
cvelist
cvelist

CVE-2023-6807

The GeneratePress Premium plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom meta output in all versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-02-05 09:27 PM
cvelist
cvelist

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

9.1CVSS

9.1AI Score

0.001EPSS

2024-02-05 09:21 PM
cvelist
cvelist

CVE-2024-0324

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

8.2CVSS

8.2AI Score

0.001EPSS

2024-02-05 09:21 PM
1
wordfence
wordfence

Local File Inclusion Vulnerability Patched in Shield Security WordPress Plugin

On December 18, 2023, right before the end of Holiday Bug Extravaganza, we received a submission for a Local File Inclusion vulnerability in Shield Security, a WordPress plugin with more than 50,000+ active installations. It’s important to note that this vulnerability is limited to just the...

9.8CVSS

8.3AI Score

0.154EPSS

2024-02-05 03:00 PM
12
wpvulndb
wpvulndb

PropertyHive < 2.0.7 - Missing Authorization via activate_pro_feature

Description The PropertyHive plugin for WordPress is vulnerable to unauthorized access of premium features due to a missing capability check on the activate_pro_feature() function in versions up to, and including, 2.0.6. This makes it possible for unauthenticated attackers to activate pro...

6.6AI Score

0.0004EPSS

2024-02-05 12:00 AM
3
hackerone
hackerone

Reddit: Infromation Disclosure To Use of Hard-coded Cryptographic Key

Summary: [ Leaking very sensitive information through a JS file that is clearly for developers within the website and should not be available to the public. The leaked information consists of a lot of API keys, Paypal keys, information and keys about the server and the application, and a lot...

7.1AI Score

2024-02-02 10:55 PM
50
cve
cve

CVE-2024-1193

A vulnerability was found in Navicat 12.0.29. It has been rated as problematic. This issue affects some unknown processing of the component MySQL Conecction Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-02-02 09:15 PM
12
malwarebytes
malwarebytes

Tax season is here, so are scammers

The Internal Revenue Service has announced that the 2024 tax filing season has officially begun, with an expected 146 million individual tax returns to be filed. While it is costly and complex for the IRS to process so many digital and paper documents, it can also be a headache for many Americans.....

7.1AI Score

2024-02-01 05:13 PM
8
cve
cve

CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
15
filippoio
filippoio

Post-quantum Cryptography for the Go Ecosystem

filippo.io/mlkem768 is a pure-Go implementation of ML-KEM-768 optimized for correctness and readability. ML-KEM (formerly known as Kyber, renamed because we can't have nice things) is a post-quantum key exchange mechanism in the process of being standardized by NIST and adopted by most of the...

6.8AI Score

2024-01-30 05:48 PM
7
wordfence
wordfence

$1,275 Bounty Awarded For Arbitrary File Deletion Vulnerability Patched in MW WP Form WordPress Plugin

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! On December 5th, 2023, shortly after the launch of our...

9.8CVSS

7.9AI Score

0.004EPSS

2024-01-30 04:07 PM
11
cve
cve

CVE-2024-23940

Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-29 07:15 PM
16
malwarebytes
malwarebytes

Bruce Schneier predicts a future of AI-powered mass spying: Lock and Code S05E03

This week on the Lock and Code podcast… If the internet helped create the era of mass surveillance, then artificial intelligence will bring about an era of mass spying. That’s the latest prediction from noted cryptographer and computer security professional Bruce Schneier, who, in December, shared....

7.4AI Score

2024-01-29 04:23 PM
12
nvd
nvd

CVE-2023-7199

The Relevanssi WordPress plugin before 4.22.0, Relevanssi Premium WordPress plugin before 2.25.0 allows any unauthenticated user to read draft and private posts via a crafted...

5.3CVSS

5.2AI Score

0.001EPSS

2024-01-29 03:15 PM
cve
cve

CVE-2023-7199

The Relevanssi WordPress plugin before 4.22.0, Relevanssi Premium WordPress plugin before 2.25.0 allows any unauthenticated user to read draft and private posts via a crafted...

5.3CVSS

5.1AI Score

0.001EPSS

2024-01-29 03:15 PM
15
prion
prion

Cross site request forgery (csrf)

The Relevanssi WordPress plugin before 4.22.0, Relevanssi Premium WordPress plugin before 2.25.0 allows any unauthenticated user to read draft and private posts via a crafted...

5.3CVSS

6.9AI Score

0.001EPSS

2024-01-29 03:15 PM
5
Total number of security vulnerabilities6838