Lucene search

K

Social Likebox & Feed Security Vulnerabilities

nvd
nvd

CVE-2023-5612

An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the visibility in the user profile has been...

5.3CVSS

4.9AI Score

0.005EPSS

2024-01-26 02:15 AM
debiancve
debiancve

CVE-2023-5612

An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the visibility in the user profile has been...

5.3CVSS

4.9AI Score

0.005EPSS

2024-01-26 02:15 AM
13
prion
prion

Design/Logic Flaw

An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the visibility in the user profile has been...

5.3CVSS

6.5AI Score

0.005EPSS

2024-01-26 02:15 AM
4
cvelist
cvelist

CVE-2023-5612 Exposure of Sensitive Information to an Unauthorized Actor in GitLab

An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the visibility in the user profile has been...

5.3CVSS

5.5AI Score

0.005EPSS

2024-01-26 02:02 AM
1
ubuntucve
ubuntucve

CVE-2023-5612

An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the visibility in the user profile has been...

5.3CVSS

6.5AI Score

0.005EPSS

2024-01-26 12:00 AM
6
coalfire
coalfire

The dark side of AI data privacy: What you need to know to stay secure

This blog post examines the threats of data leakage, bias, and overcollection in AI systems, offering valuable insights and recommendations for effective risk...

7.3AI Score

2024-01-25 04:23 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 15, 2024 to January 21, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 84 vulnerabilities disclosed in 67...

9.8CVSS

8.9AI Score

EPSS

2024-01-25 02:37 PM
20
impervablog
impervablog

Imperva customers are protected against the recent GoAnywhere MFT vulnerability CVE-2024-0204

Recently, Fortra released a security advisory for CVE-2024-0204, a GoAnywhere MFT authentication bypass vulnerability. This bug allows an unauthenticated attacker to create an administrative user by exploiting an InitialAccountSetup.xhtml endpoint–accessible via path traversal–to initiate the...

9.8CVSS

8AI Score

0.582EPSS

2024-01-25 01:44 PM
15
nessus
nessus

GitLab 0 < 16.6.6 / 16.7 < 16.7.4 / 16.8 < 16.8.1 (CVE-2023-5612)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the...

5.3CVSS

5.4AI Score

0.005EPSS

2024-01-25 12:00 AM
8
freebsd
freebsd

Gitlab -- vulnerabilities

Gitlab reports: Arbitrary file write while creating workspace ReDoS in Cargo.toml blob viewer Arbitrary API PUT requests via HTML injection in user's name Disclosure of the public email in Tags RSS Feed Non-Member can update MR Assignees of owned...

9.9CVSS

7.1AI Score

0.005EPSS

2024-01-25 12:00 AM
13
wordfence
wordfence

Our Bug Bounty Program Extravaganza is Back and it’s Longer This Time – Earn up to $10,000 for Vulnerabilities in WordPress Software!

At Wordfence our mission is to Secure The Web. WordPress powers over 40% of the Web, and Wordfence secures over 4 million WordPress websites. Our last extravaganza, the Holiday Bug Extravaganza, was so successful we decided to do it again to kick off the New Year right. Introducing our New Year...

9AI Score

2024-01-23 06:07 PM
6
schneier
schneier

Side Channels Are Common

Really interesting research: "Lend Me Your Ear: Passive Remote Physical Side Channels on PCs." Abstract: We show that built-in sensors in commodity PCs, such as microphones, inadvertently capture electromagnetic side-channel leakage from ongoing computation. Moreover, this information is often...

7.1AI Score

2024-01-23 12:09 PM
6
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 8, 2024 to January 14, 2024)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 67 vulnerabilities disclosed in 60 WordPress Plugins and no WordPress themes that have been added to the Wordfence...

9.8CVSS

9.2AI Score

0.033EPSS

2024-01-18 02:52 PM
14
malwarebytes
malwarebytes

Update Chrome! Google patches actively exploited zero-day vulnerability

Google has released an update for Chrome which includes four security fixes, including one for a vulnerability that has reportedly already been exploited. The easiest way to update Chrome is to allow it to update automatically, which basically uses the same method as outlined below but does not...

8.8CVSS

7.3AI Score

0.002EPSS

2024-01-18 11:44 AM
18
coalfire
coalfire

Mastering AI Risks: Navigating the NIST AI RMF Core with Coalfire

This article delves into mastering AI risks through the application of the NIST AI Risk Management Framework (RMF) Core. It emphasizes the importance of understanding and mitigating the multifaceted risks associated with AI, from ethical dilemmas to data security, and introduces Coalfire's...

7.2AI Score

2024-01-16 04:23 PM
3
wallarmlab
wallarmlab

What Is Dynamic DNS

Delving into the Multiple Aspects of the Dynamic Domain Name Protocol (DDNS): A Detailed Scrutiny DDNS, standing for Dynamic Domain Name System, is an automatic procedure crafted to maintain the synchronization of the data associated with a DNS server. This system functions uninterruptedly to make....

7.5AI Score

2024-01-16 12:43 PM
11
wallarmlab
wallarmlab

What is Kafka?

Introduction to the Universe of Kafka: A Detailed Synopsis Apache Kafka, frequently just labeled as Kafka, is a universally contributed event broadcasting framework, intended to manage live streaming of data. It is engineered to be a bridge for significant volumes of data, offering a mechanism...

7.4AI Score

2024-01-15 09:34 AM
13
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 1, 2024 to January 7, 2024)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 85 vulnerabilities disclosed in 74 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence...

9.8CVSS

10AI Score

EPSS

2024-01-11 04:24 PM
34
cve
cve

CVE-2023-6638

The GTG Product Feed for Shopping plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 1.2.4. This makes it possible for unauthenticated attackers to update plugin...

6.5CVSS

5.5AI Score

0.001EPSS

2024-01-11 09:15 AM
42
nvd
nvd

CVE-2023-6638

The GTG Product Feed for Shopping plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 1.2.4. This makes it possible for unauthenticated attackers to update plugin...

5.3CVSS

6.3AI Score

0.001EPSS

2024-01-11 09:15 AM
2
prion
prion

Design/Logic Flaw

The GTG Product Feed for Shopping plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 1.2.4. This makes it possible for unauthenticated attackers to update plugin...

5.3CVSS

7AI Score

0.001EPSS

2024-01-11 09:15 AM
2
cvelist
cvelist

CVE-2023-6638

The GTG Product Feed for Shopping plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 1.2.4. This makes it possible for unauthenticated attackers to update plugin...

6.5CVSS

6.5AI Score

0.001EPSS

2024-01-11 08:33 AM
cve
cve

CVE-2023-6883

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-01-11 07:15 AM
18
nvd
nvd

CVE-2023-6883

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-01-11 07:15 AM
1
prion
prion

Design/Logic Flaw

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-01-11 07:15 AM
3
cvelist
cvelist

CVE-2023-6883

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-01-11 06:49 AM
3
ibm
ibm

Security Bulletin: Multiple Security Vulnerabilities were identified in IBM Security Verify Access.

Summary There were multiple Security Vulnerabilities that were reported against IBM Security Verify Access. These have been addressed in IBM Security Verify Access 10.0.7.0 Vulnerability Details ** CVEID: CVE-2022-45688 DESCRIPTION: **Hutool is vulnerable to a denial of service, caused by...

9.8CVSS

10AI Score

0.774EPSS

2024-01-09 08:33 PM
22
githubexploit
githubexploit

Exploit for Server-Side Request Forgery in Apache Ofbiz

Go-Exploit for CVE-2023-51467 This repository contains a...

9.8CVSS

9.7AI Score

0.571EPSS

2024-01-09 04:58 PM
121
mskb
mskb

KB5034120: Cumulative security update for Internet Explorer: January 9, 2024

KB5034120: Cumulative security update for Internet Explorer: January 9, 2024 IMPORTANT Certain versions of Microsoft Internet Explorer have reached end of support. Note that some versions of Internet Explorer may be supported past the latest OS end date when Extended Security Updates (ESUs) are...

8.1CVSS

8.5AI Score

0.001EPSS

2024-01-09 08:00 AM
21
malwarebytes
malwarebytes

Explained: SMTP smuggling

SMTP smuggling is a technique that allows an attacker to send an email from pretty much any address they like. The intended goal is email spoofing—sending emails with false sender addresses. Email spoofing allows criminals to make malicious emails more believable. Let’s take a closer look at what.....

7AI Score

2024-01-07 11:53 AM
26
nvd
nvd

CVE-2023-6801

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-01-06 10:15 AM
cve
cve

CVE-2023-6801

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes...

6.4CVSS

5.2AI Score

0.0004EPSS

2024-01-06 10:15 AM
15
cve
cve

CVE-2023-6798

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check when updating settings in all versions up to, and including, 4.3.2. This makes it possible for...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-01-06 10:15 AM
15
nvd
nvd

CVE-2023-6798

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check when updating settings in all versions up to, and including, 4.3.2. This makes it possible for...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-01-06 10:15 AM
1
prion
prion

Cross site scripting

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes...

5.4CVSS

6AI Score

0.0004EPSS

2024-01-06 10:15 AM
4
prion
prion

Design/Logic Flaw

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check when updating settings in all versions up to, and including, 4.3.2. This makes it possible for...

5.4CVSS

6.7AI Score

0.0004EPSS

2024-01-06 10:15 AM
4
cvelist
cvelist

CVE-2023-6798

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check when updating settings in all versions up to, and including, 4.3.2. This makes it possible for...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-01-06 09:38 AM
cvelist
cvelist

CVE-2023-6801

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-01-06 09:38 AM
1
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (December 18, 2023 to December 31, 2023)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Over the last two weeks, there were 263 vulnerabilities disclosed in 217 WordPress Plugins and 3 WordPress themes that have been added to the...

9.8CVSS

10AI Score

EPSS

2024-01-05 01:20 PM
38
cve
cve

CVE-2023-52136

Cross-Site Request Forgery (CSRF) vulnerability in Smash Balloon Custom Twitter Feeds – A Tweets Widget or X Feed Widget.This issue affects Custom Twitter Feeds – A Tweets Widget or X Feed Widget: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 09:15 AM
19
nvd
nvd

CVE-2023-52136

Cross-Site Request Forgery (CSRF) vulnerability in Smash Balloon Custom Twitter Feeds – A Tweets Widget or X Feed Widget.This issue affects Custom Twitter Feeds – A Tweets Widget or X Feed Widget: from n/a through...

8.8CVSS

5.7AI Score

0.001EPSS

2024-01-05 09:15 AM
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Smash Balloon Custom Twitter Feeds – A Tweets Widget or X Feed Widget.This issue affects Custom Twitter Feeds – A Tweets Widget or X Feed Widget: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2024-01-05 09:15 AM
3
cvelist
cvelist

CVE-2023-52136 WordPress Custom Twitter Feeds (Tweets Widget) Plugin <= 2.1.2 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Smash Balloon Custom Twitter Feeds – A Tweets Widget or X Feed Widget.This issue affects Custom Twitter Feeds – A Tweets Widget or X Feed Widget: from n/a through...

4.3CVSS

8.9AI Score

0.001EPSS

2024-01-05 08:33 AM
wpvulndb
wpvulndb

Product Feed Manager < 7.3.16 - Authenticated (Admin+) Directory Traversal

Description The Product Feed Manager – WooCommerce to Google Shopping, Social Catalogs, and 170+ Popular Marketplaces plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 7.3.15 via the vulnerable parameter 'logKey'. This makes it possible for authenticated...

5.5CVSS

7.5AI Score

0.0004EPSS

2024-01-05 12:00 AM
9
wpvulndb
wpvulndb

Easy Social Feed < 6.5.3 - Subscriber+ Settings Update

Description The plugin is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform unauthorized actions, such as modifying the plugin's...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-01-03 12:00 AM
2
kitploit
kitploit

Pantheon - Insecure Camera Parser

Pantheon is a GUI application that allows users to display information regarding network cameras in various countries as well as an integrated live-feed for non-protected cameras. Functionalities Pantheon allows users to execute an API crawler. There was original functionality without the use of...

7.2AI Score

2024-01-01 11:30 AM
13
impervablog
impervablog

Imperva defends customers against recent vulnerabilities in Apache OFBiz

On December 26, researchers from SonicWall Capture Labs discovered an authentication bypass vulnerability in Apache OFBiz, tracked as CVE-2023-51467. This bug has a CVSS score of 9.8 and allows attackers to achieve server-side request forgery (SSRF) by bypassing the program’s authentication. This.....

9.8CVSS

8.6AI Score

0.798EPSS

2023-12-29 07:48 PM
12
osv
osv

CVE-2023-7080

The V8 inspector intentionally allows arbitrary code execution within the Workers sandbox for debugging. wrangler dev would previously start an inspector server listening on all network interfaces. This would allow an attacker on the local network to connect to the inspector and run arbitrary...

8.5CVSS

8.3AI Score

0.001EPSS

2023-12-29 12:15 PM
7
nvd
nvd

CVE-2023-52075

ReVanced API proxies requests needed to feed the ReVanced Manager and website with data. Up to and including commit 71f81f7f20cd26fd707335bca9838fa3e7df20d2, ReVanced API lacks error caching causing rate limit to be triggered thus increasing server load. This causes a denial of service for all...

7.5CVSS

0.0005EPSS

2023-12-27 08:15 PM
cve
cve

CVE-2023-52075

ReVanced API proxies requests needed to feed the ReVanced Manager and website with data. Up to and including commit 71f81f7f20cd26fd707335bca9838fa3e7df20d2, ReVanced API lacks error caching causing rate limit to be triggered thus increasing server load. This causes a denial of service for all...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-12-27 08:15 PM
8
Total number of security vulnerabilities12728