Lucene search

K

Scalance X302-7 Eec (24v, Coated) Security Vulnerabilities

securelist
securelist

Bypassing 2FA with phishing and OTP bots

Introduction Two-factor authentication (2FA) is a security feature we have come to expect as standard by 2024. Most of today's websites offer some form of it, and some of them won't even let you use their service until you enable 2FA. Individual countries have adopted laws that require certain...

7.2AI Score

2024-06-10 10:00 AM
10
nvd
nvd

CVE-2024-35741

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through...

8.8CVSS

0.001EPSS

2024-06-10 08:15 AM
5
cve
cve

CVE-2024-35741

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through...

8.8CVSS

4.7AI Score

0.001EPSS

2024-06-10 08:15 AM
23
nvd
nvd

CVE-2024-35720

Missing Authorization vulnerability in A WP Life Album Gallery – WordPress Gallery.This issue affects Album Gallery – WordPress Gallery: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-10 08:15 AM
2
cve
cve

CVE-2024-35720

Missing Authorization vulnerability in A WP Life Album Gallery – WordPress Gallery.This issue affects Album Gallery – WordPress Gallery: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-10 08:15 AM
26
cvelist
cvelist

CVE-2024-35720 WordPress Album Gallery – WordPress Gallery plugin <= 1.5.7 - Broken Access Control vulnerability

Missing Authorization vulnerability in A WP Life Album Gallery – WordPress Gallery.This issue affects Album Gallery – WordPress Gallery: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-10 07:59 AM
5
vulnrichment
vulnrichment

CVE-2024-35720 WordPress Album Gallery – WordPress Gallery plugin <= 1.5.7 - Broken Access Control vulnerability

Missing Authorization vulnerability in A WP Life Album Gallery – WordPress Gallery.This issue affects Album Gallery – WordPress Gallery: from n/a through...

4.3CVSS

7AI Score

0.0004EPSS

2024-06-10 07:59 AM
1
cvelist
cvelist

CVE-2024-35741 WordPress Awesome Support plugin <= 6.1.7 - Broken Access Control vulnerability

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through...

4.3CVSS

0.001EPSS

2024-06-10 07:41 AM
1
vulnrichment
vulnrichment

CVE-2024-35741 WordPress Awesome Support plugin <= 6.1.7 - Broken Access Control vulnerability

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through...

4.3CVSS

7AI Score

0.001EPSS

2024-06-10 07:41 AM
nessus
nessus

CentOS 7 : glibc (RHSA-2024:3588)

The remote CentOS Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3588 advisory. The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting...

7.9AI Score

0.0005EPSS

2024-06-10 12:00 AM
5
oraclelinux
oraclelinux

ipa security update

[4.6.8-5.0.1.el7_9.17] - Blank out header-logo.png product-name.png - Replace login-screen-logo.png [Orabug: 20362818] [4.6.8-5.el7_9.17] - Resolves: RHEL-29926 ipa: user can obtain a hash of the passwords of all domain users and perform offline brute...

8.1CVSS

6.8AI Score

0.0005EPSS

2024-06-10 12:00 AM
1
nessus
nessus

Oracle Linux 7 : ipa (ELSA-2024-3760)

The remote Oracle Linux 7 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3760 advisory. [4.6.8-5.0.1.el7_9.17] - Blank out header-logo.png product-name.png - Replace login-screen-logo.png [Orabug: 20362818] [4.6.8-5.el7_9.17] - Resolves: RHEL-29926.....

8.1CVSS

8AI Score

0.0005EPSS

2024-06-10 12:00 AM
1
nessus
nessus

RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3781 advisory. Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT...

8.1CVSS

8.4AI Score

EPSS

2024-06-10 12:00 AM
2
oraclelinux
oraclelinux

bind, bind-dyndb-ldap, and dhcp security update

bind [32:9.11.4-26.P2.16] - Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers...

7.5CVSS

7AI Score

0.05EPSS

2024-06-10 12:00 AM
2
packetstorm

7.4AI Score

0.0004EPSS

2024-06-10 12:00 AM
70
nessus
nessus

Fedora 40 : galera / mariadb10.11 (2024-6ea93e629b)

The remote Fedora 40 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2024-6ea93e629b advisory. MariaDB 10.11.8 & Galera 26.4.18 Release notes: https://mariadb.com/kb/en/mariadb-10-11-7-release-notes/ ...

4.9CVSS

5.2AI Score

0.0005EPSS

2024-06-10 12:00 AM
nessus
nessus

Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-637)

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-637 advisory. NOTE: https://ghostscript.readthedocs.io/en/gs10.03.1/News.htmlNOTE: https://cgit.ghostscript.com/cgi- bin/cgit.cgi/ghostpdl.git/commit/?id=7145885041bb52cc23964f0aa2aec1b1c82b5908...

6.5AI Score

EPSS

2024-06-10 12:00 AM
3
nessus
nessus

RHEL 7 : bind, bind-dyndb-ldap, and dhcp (RHSA-2024:3741)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3741 advisory. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named);.....

7.5CVSS

7.4AI Score

0.05EPSS

2024-06-10 12:00 AM
3
wpvulndb
wpvulndb

Advanced Contact form 7 DB <= 2.0.2 - Missing Authorization to Unauthenticated Information Disclosure

Description The Advanced Contact form 7 DB plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'vsz_cf7_export_to_excel' function in versions up to, and including, 2.0.2. This makes it possible for unauthenticated attackers to download the...

5.3CVSS

6.7AI Score

0.0005EPSS

2024-06-10 12:00 AM
1
nessus
nessus

RHEL 7 : ipa (RHSA-2024:3760)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3760 advisory. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and...

8.1CVSS

8.1AI Score

0.0005EPSS

2024-06-10 12:00 AM
1
nvd
nvd

CVE-2024-31352

Missing Authorization vulnerability in Email Subscribers & Newsletters.This issue affects Email Subscribers & Newsletters: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-09 06:15 PM
2
cve
cve

CVE-2024-31359

Missing Authorization vulnerability in Premmerce Premmerce Product Filter for WooCommerce.This issue affects Premmerce Product Filter for WooCommerce: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-09 06:15 PM
33
nvd
nvd

CVE-2024-31359

Missing Authorization vulnerability in Premmerce Premmerce Product Filter for WooCommerce.This issue affects Premmerce Product Filter for WooCommerce: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-09 06:15 PM
cve
cve

CVE-2024-31352

Missing Authorization vulnerability in Email Subscribers & Newsletters.This issue affects Email Subscribers & Newsletters: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-09 06:15 PM
38
vulnrichment
vulnrichment

CVE-2024-31352 WordPress Icegram Express plugin <= 5.7.13 - Broken Access Control vulnerability

Missing Authorization vulnerability in Email Subscribers & Newsletters.This issue affects Email Subscribers & Newsletters: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-09 05:23 PM
cvelist
cvelist

CVE-2024-31352 WordPress Icegram Express plugin <= 5.7.13 - Broken Access Control vulnerability

Missing Authorization vulnerability in Email Subscribers & Newsletters.This issue affects Email Subscribers & Newsletters: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-09 05:23 PM
2
cvelist
cvelist

CVE-2024-31359 WordPress Premmerce Product Filter for WooCommerce plugin <= 3.7.2 - Broken Access Control vulnerability

Missing Authorization vulnerability in Premmerce Premmerce Product Filter for WooCommerce.This issue affects Premmerce Product Filter for WooCommerce: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-09 05:20 PM
1
vulnrichment
vulnrichment

CVE-2024-31359 WordPress Premmerce Product Filter for WooCommerce plugin <= 3.7.2 - Broken Access Control vulnerability

Missing Authorization vulnerability in Premmerce Premmerce Product Filter for WooCommerce.This issue affects Premmerce Product Filter for WooCommerce: from n/a through...

4.3CVSS

7AI Score

0.0004EPSS

2024-06-09 05:20 PM
nvd
nvd

CVE-2024-32787

Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-09 01:15 PM
3
cve
cve

CVE-2024-32792

Missing Authorization vulnerability in WPMU DEV Hummingbird.This issue affects Hummingbird: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-09 01:15 PM
32
nvd
nvd

CVE-2024-32792

Missing Authorization vulnerability in WPMU DEV Hummingbird.This issue affects Hummingbird: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-09 01:15 PM
2
cve
cve

CVE-2024-32787

Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-06-09 01:15 PM
31
nvd
nvd

CVE-2024-32779

Missing Authorization vulnerability in Avirtum Vision Interactive.This issue affects Vision Interactive: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-09 01:15 PM
2
cve
cve

CVE-2024-32779

Missing Authorization vulnerability in Avirtum Vision Interactive.This issue affects Vision Interactive: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-09 01:15 PM
31
cvelist
cvelist

CVE-2024-32779 WordPress Vision – Image Map Builder plugin <= 1.7.1 - Broken Access Control vulnerability

Missing Authorization vulnerability in Avirtum Vision Interactive.This issue affects Vision Interactive: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-09 01:04 PM
3
vulnrichment
vulnrichment

CVE-2024-32779 WordPress Vision – Image Map Builder plugin <= 1.7.1 - Broken Access Control vulnerability

Missing Authorization vulnerability in Avirtum Vision Interactive.This issue affects Vision Interactive: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-09 01:04 PM
cvelist
cvelist

CVE-2024-32787 WordPress Secure Copy Content Protection and Content Locking plugin <= 3.7.1 - Broken Access Control vulnerability

Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-09 01:00 PM
3
vulnrichment
vulnrichment

CVE-2024-32787 WordPress Secure Copy Content Protection and Content Locking plugin <= 3.7.1 - Broken Access Control vulnerability

Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-06-09 01:00 PM
cvelist
cvelist

CVE-2024-32792 WordPress Hummingbird plugin <= 3.7.3 - Broken Access Control vulnerability

Missing Authorization vulnerability in WPMU DEV Hummingbird.This issue affects Hummingbird: from n/a through...

4.3CVSS

0.0004EPSS

2024-06-09 12:57 PM
3
vulnrichment
vulnrichment

CVE-2024-32792 WordPress Hummingbird plugin <= 3.7.3 - Broken Access Control vulnerability

Missing Authorization vulnerability in WPMU DEV Hummingbird.This issue affects Hummingbird: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-06-09 12:57 PM
1
cve
cve

CVE-2024-30529

Missing Authorization vulnerability in Tainacan.Org Tainacan.This issue affects Tainacan: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-09 11:15 AM
24
nvd
nvd

CVE-2024-30529

Missing Authorization vulnerability in Tainacan.Org Tainacan.This issue affects Tainacan: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-09 11:15 AM
1
vulnrichment
vulnrichment

CVE-2024-30529 WordPress Tainacan plugin <= 0.20.7 - Broken Access Control vulnerability

Missing Authorization vulnerability in Tainacan.Org Tainacan.This issue affects Tainacan: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-09 11:03 AM
1
cvelist
cvelist

CVE-2024-30529 WordPress Tainacan plugin <= 0.20.7 - Broken Access Control vulnerability

Missing Authorization vulnerability in Tainacan.Org Tainacan.This issue affects Tainacan: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-09 11:03 AM
1
nvd
nvd

CVE-2024-30539

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-09 09:15 AM
2
cve
cve

CVE-2024-30539

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-09 09:15 AM
28
nvd
nvd

CVE-2023-52230

Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before...

6.5CVSS

0.0004EPSS

2024-06-09 09:15 AM
3
nvd
nvd

CVE-2023-52232

Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before...

6.5CVSS

0.0004EPSS

2024-06-09 09:15 AM
4
cve
cve

CVE-2023-52232

Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-09 09:15 AM
29
cve
cve

CVE-2023-52230

Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-09 09:15 AM
29
Total number of security vulnerabilities265808