Lucene search

K

User Profile & Membership Security Vulnerabilities

cvelist
cvelist

CVE-2024-4310 Cross-site Scripting (XSS) vulnerability in HubBank

Cross-site Scripting (XSS) vulnerability in HubBank affecting version 1.0.2. This vulnerability allows an attacker to send a specially crafted JavaScript payload to registration and profile forms and trigger the payload when any authenticated user loads the page, resulting in a session...

6.3CVSS

6AI Score

0.0004EPSS

2024-04-29 12:35 PM
kitploit
kitploit

Galah - An LLM-powered Web Honeypot Using The OpenAI API

TL;DR: Galah (/ɡəˈlɑː/ - pronounced 'guh-laa') is an LLM (Large Language Model) powered web honeypot, currently compatible with the OpenAI API, that is able to mimic various applications and dynamically respond to arbitrary HTTP requests. Description Named after the clever Australian parrot known.....

7.4AI Score

2024-04-29 12:30 PM
27
wpvulndb
wpvulndb

Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction < 2.11.1 - Cross-Site Request Forgery to Notice Dismissal

Description The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.11.0. This is due to missing or incorrect nonce validation on the...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-04-29 12:00 AM
5
wpvulndb
wpvulndb

BuddyForms < 2.8.9 - Unauthenticated Arbitrary File Read and Server-Side Request Forgery

Description The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to Arbitrary File Read and Server-Side Request Forgery in all versions up to, and including, 2.8.8. This makes it possible for...

8.6CVSS

7.1AI Score

0.0004EPSS

2024-04-29 12:00 AM
4
wpvulndb
wpvulndb

ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup < 4.0.29 - Missing Authorization

Description The ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on a function in all versions up to, and including, 4.0.28. This makes it possible for...

9.1CVSS

6.7AI Score

0.0004EPSS

2024-04-29 12:00 AM
7
wpvulndb
wpvulndb

ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup < 4.0.31 - Open Redirect

Description The ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 4.0.30. This is due to insufficient validation on the redirect url supplied via the redirect_to...

6.1CVSS

6.8AI Score

0.0005EPSS

2024-04-29 12:00 AM
4
githubexploit

6.1CVSS

7.2AI Score

0.004EPSS

2024-04-28 06:09 AM
190
nessus
nessus

RHEL 8 : Red Hat Certificate System 10.4 for RHEL 8 (RHSA-2024:0774)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:0774 advisory. Red Hat Certificate System (RHCS) is a complete implementation of an enterprise software system designed to manage enterprise Public Key...

7.5CVSS

7.8AI Score

0.004EPSS

2024-04-28 12:00 AM
3
nessus
nessus

RHEL 8 : Satellite 6.13.3 Async Security Update (Important) (RHSA-2023:4466)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4466 advisory. Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity...

9.1CVSS

8.3AI Score

0.004EPSS

2024-04-28 12:00 AM
1
nessus
nessus

RHEL 7 : Red Hat Certificate System 9.7 CVE update (Moderate) (RHSA-2022:7077)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2022:7077 advisory. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): * CVE-2022-2393...

5.7CVSS

5.6AI Score

0.0004EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 : Satellite 6.14.2 Async Security Update (Important) (RHSA-2024:0797)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0797 advisory. Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity...

9.8CVSS

8.6AI Score

0.003EPSS

2024-04-28 12:00 AM
6
nessus
nessus

RHEL 8 / 9 : OpenShift Container Platform 4.13.0 (RHSA-2023:1325)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1325 advisory. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or...

9.1CVSS

9.7AI Score

0.024EPSS

2024-04-28 12:00 AM
2
nessus
nessus

RHEL 8 / 9 : OpenShift Container Platform 4.12.0 (RHSA-2022:7398)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:7398 advisory. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or...

8.2CVSS

8.1AI Score

0.002EPSS

2024-04-28 12:00 AM
9
nessus
nessus

RHEL 7 : python-django-horizon (RHSA-2015:1679)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:1679 advisory. OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate...

5.8AI Score

0.003EPSS

2024-04-27 12:00 AM
4
nessus
nessus

RHEL 7 : pki-core and redhat-pki-theme (RHSA-2021:0947)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0947 advisory. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): *...

6.1CVSS

5.7AI Score

0.001EPSS

2024-04-27 12:00 AM
3
kitploit
kitploit

CSAF - Cyber Security Awareness Framework

The Cyber Security Awareness Framework (CSAF) is a structured approach aimed at enhancing Cybersecurity" title="Cybersecurity"&gt;cybersecurity awareness and understanding among individuals, organizations, and communities. It provides guidance for the development of effective Cybersecurity"...

7.5AI Score

2024-04-26 12:30 PM
17
nvd
nvd

CVE-2024-2920

The WP-Members Membership Plugin plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.4.9.3 due to the plugin uploading user supplied files to a publicly accessible directory in wp-content without any restrictions. This makes it possible for...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-04-26 08:15 AM
cve
cve

CVE-2024-2920

The WP-Members Membership Plugin plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.4.9.3 due to the plugin uploading user supplied files to a publicly accessible directory in wp-content without any restrictions. This makes it possible for...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-26 08:15 AM
25
cvelist
cvelist

CVE-2024-2920

The WP-Members Membership Plugin plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.4.9.3 due to the plugin uploading user supplied files to a publicly accessible directory in wp-content without any restrictions. This makes it possible for...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-04-26 07:28 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0147)

The remote host is missing an update for...

7.5AI Score

0.0005EPSS

2024-04-26 12:00 AM
9
cve
cve

CVE-2024-3508

A flaw was found in Bombastic, which allows authenticated users to upload compressed (bzip2 or zstd) SBOMs. The API endpoint verifies the presence of some fields and values in the JSON. To perform this verification, the uploaded file must first be...

4.3CVSS

6.4AI Score

0.0004EPSS

2024-04-25 06:15 PM
52
cvelist
cvelist

CVE-2024-28241 GlPI-Agent MSI package installation doesn't update folder security profile when using non default installation folder

The GLPI Agent is a generic management agent. Prior to version 1.7.2, a local user can modify GLPI-Agent code or used DLLs to modify agent logic and even gain higher privileges. Users should upgrade to GLPI-Agent 1.7.2 to receive a patch. As a workaround, use the default installation folder which.....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-25 04:44 PM
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 15, 2024 to April 21, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 209 vulnerabilities disclosed in 169...

9.9AI Score

EPSS

2024-04-25 03:56 PM
43
cve
cve

CVE-2024-3730

The Simple Membership plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'swpm_paypal_subscription_cancel_link' shortcode in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-04-25 11:15 AM
33
nvd
nvd

CVE-2024-3730

The Simple Membership plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'swpm_paypal_subscription_cancel_link' shortcode in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

5.4CVSS

5.1AI Score

0.0004EPSS

2024-04-25 11:15 AM
cvelist
cvelist

CVE-2024-3730

The Simple Membership plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'swpm_paypal_subscription_cancel_link' shortcode in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-04-25 11:00 AM
wpvulndb
wpvulndb

WP-Members Membership Plugin < 3.4.9.4 - Unprotected Storage of Potentially Sensitive Files

Description The WP-Members Membership Plugin plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.4.9.3 due to the plugin uploading user supplied files to a publicly accessible directory in wp-content without any restrictions. This makes it possible...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-25 12:00 AM
8
openvas
openvas

openSUSE: Security Advisory for glibc (SUSE-SU-2024:1375-1)

The remote host is missing an update for...

7.6AI Score

0.0005EPSS

2024-04-25 12:00 AM
9
nvd
nvd

CVE-2024-32728

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-24 03:15 PM
cve
cve

CVE-2024-32728

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-24 03:15 PM
30
cvelist
cvelist

CVE-2024-32728 WordPress Paid Membership Subscriptions plugin <= 2.11.0 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-04-24 02:59 PM
vulnrichment
vulnrichment

CVE-2024-32728 WordPress Paid Membership Subscriptions plugin <= 2.11.0 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-24 02:59 PM
2
cve
cve

CVE-2024-32948

Missing Authorization vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through...

9.1CVSS

6.8AI Score

0.0004EPSS

2024-04-24 07:15 AM
29
nvd
nvd

CVE-2024-32948

Missing Authorization vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through...

9.1CVSS

9.3AI Score

0.0004EPSS

2024-04-24 07:15 AM
cvelist
cvelist

CVE-2024-32948 WordPress ARMember – Membership Plugin plugin <= 4.0.28 - Broken Access Control vulnerability

Missing Authorization vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through...

9.1CVSS

9.4AI Score

0.0004EPSS

2024-04-24 07:03 AM
1
wpvulndb
wpvulndb

WP-Recall – Registration, Profile, Commerce & More < 16.26.6 - Insecure Direct Object Reference

Description The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 16.26.5 due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-04-24 12:00 AM
6
wpvulndb
wpvulndb

Simple Membership < 4.4.4 - Authenticated(Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Simple Membership plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'swpm_paypal_subscription_cancel_link' shortcode in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes......

5.4CVSS

5.9AI Score

0.0004EPSS

2024-04-24 12:00 AM
4
malwarebytes
malwarebytes

Google ad for Facebook redirects to scam

Today, we are looking at a malicious ad campaign targeting Facebook users via Google search. It is well-known that tech support scammers attract new victims by buying ads for certain keywords related to their audience. What is perhaps less known is how it is even possible to impersonate top brands....

6.9AI Score

2024-04-23 09:10 PM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in Batik Jars which are shipped with IBM® Intelligent Operations Center(CVE-2022-44730, CVE-2022-44729)

Summary Multiple vulnerabilities have been identified in Batik jars which are shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:....

7.1CVSS

6.3AI Score

0.001EPSS

2024-04-23 06:50 PM
14
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2024:1375-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1375-1 advisory. The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed.....

6.8AI Score

0.0005EPSS

2024-04-23 12:00 AM
7
ibm
ibm

Security Bulletin: IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to server-side request forgery (CVE-2024-22329)

Summary IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to server-side request forgery (CVE-2024-22329). Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section Affected Products and Versions Affected...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-22 01:03 PM
8
thn
thn

Pentera's 2024 Report Reveals Hundreds of Security Events per Week, Highlighting the Criticality of Continuous Validation

Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half. And this, in a world where enterprises deploy an average of 53 different security solutions to safeguard their digital domain. Alarming?...

7.3AI Score

2024-04-22 11:30 AM
23
githubexploit
githubexploit

Exploit for Exposure of Private Personal Information to an Unauthorized Actor in Easyappointments

CVE-2022-0482 Vulnerability Exploitation Introduction This...

9.1CVSS

9.3AI Score

0.22EPSS

2024-04-22 11:10 AM
94
malwarebytes
malwarebytes

Billions of scraped Discord messages up for sale

Four billions public Discord messages are for sale on an internet scraping service called Spy.pet. At first sight there doesn’t seem to be much that is illegal about it. The messages were publicly accessible and there are no laws against scraping data. However, it turns out the site did disregard.....

6.8AI Score

2024-04-22 10:57 AM
22
securelist
securelist

ToddyCat is making holes in your infrastructure

We continue covering the activities of the APT group ToddyCat. In our previous article, we described tools for collecting and exfiltrating files (LoFiSe and PcExter). This time, we have investigated how attackers obtain constant access to compromised infrastructure, what information on the hosts...

7.6AI Score

2024-04-22 10:00 AM
13
openvas
openvas

ownCloud < 10.14.0 Multiple Improper Input Validation Vulnerabilities

ownCloud is prone to multiple improper input validation ...

7.4AI Score

EPSS

2024-04-22 12:00 AM
14
packetstorm

7.4AI Score

2024-04-22 12:00 AM
58
githubexploit

6.1CVSS

6.5AI Score

0.004EPSS

2024-04-21 12:26 PM
111
wordfence
wordfence

$2,063 Bounty Awarded for Privilege Escalation Vulnerability Patched in User Registration WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On March 9th, 2024, during our second Bug Bounty Extravaganza,...

7.2AI Score

0.001EPSS

2024-04-19 03:00 PM
8
ibm
ibm

Security Bulletin: IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to an XML External Entity (XXE) injection vulnerability (CVE-2024-22354)

Summary IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to an XML External Entity (XXE) injection vulnerability. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section Affected Products and Versions Affected.....

7CVSS

7.2AI Score

0.0004EPSS

2024-04-19 11:15 AM
16
Total number of security vulnerabilities25452