Lucene search

K

Vault-hide Sms Pics & Videos Security Vulnerabilities

cvelist
cvelist

CVE-2023-32886

In Modem IMS SMS UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00730807; Issue ID:...

7.6AI Score

0.001EPSS

2024-01-02 02:50 AM
trellix
trellix

The Anatomy of HTML Attachment Phishing

The Anatomy of HTML Attachment Phishing: One Code, Many Variants By Mathanraj Thangaraju, Niranjan Hegde, and Sijo Jacob · June 14, 2023 Introduction Phishing is the malevolent practise of pretending to be a reliable entity in electronic communication to steal sensitive data, such as login...

7.7AI Score

2024-01-02 12:00 AM
6
thn
thn

New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections

Security researchers have detailed a new variant of a dynamic link library (DLL) search order hijacking technique that could be used by threat actors to bypass security mechanisms and achieve execution of malicious code on systems running Microsoft Windows 10 and Windows 11. The approach...

7.8AI Score

2024-01-01 02:00 PM
40
osv
osv

Record audio without showing a microphone privacy indicator due to restart app systemui.

In setListening of AppOpsControllerImpl.java, there is a possible way to hide the microphone privacy indicator when restarting systemUI due to a missing check for active recordings. This could lead to local denial of service with no additional execution privileges needed. User interaction is...

6.9AI Score

0.0004EPSS

2024-01-01 12:00 AM
15
rapid7blog
rapid7blog

Velociraptor 0.7.1 Release

Written by Dr. Michael Cohen Sigma Support, ETW Multiplexing, Local Encrypted Storage and New VQL Capabilities Highlight the Last Release of 2023 Rapid7 is excited to announce that version 0.7.1 of Velociraptor is live and available for download. There are several new features and capabilities...

6.5AI Score

2023-12-29 03:52 PM
11
nvd
nvd

CVE-2023-51361

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ginger Plugins Sticky Chat Widget: Click to chat, SMS, Email, Messages, Call Button, Live Chat and Live Support Button allows Stored XSS.This issue affects Sticky Chat Widget: Click to chat, SMS,.....

4.8CVSS

0.0004EPSS

2023-12-29 11:15 AM
cve
cve

CVE-2023-51371

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating....

5.9CVSS

5.1AI Score

0.0004EPSS

2023-12-29 11:15 AM
17
nvd
nvd

CVE-2023-51371

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating....

4.8CVSS

0.0004EPSS

2023-12-29 11:15 AM
cve
cve

CVE-2023-51361

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ginger Plugins Sticky Chat Widget: Click to chat, SMS, Email, Messages, Call Button, Live Chat and Live Support Button allows Stored XSS.This issue affects Sticky Chat Widget: Click to chat, SMS,.....

5.9CVSS

5.3AI Score

0.0004EPSS

2023-12-29 11:15 AM
22
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating....

4.8CVSS

7AI Score

0.0004EPSS

2023-12-29 11:15 AM
4
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ginger Plugins Sticky Chat Widget: Click to chat, SMS, Email, Messages, Call Button, Live Chat and Live Support Button allows Stored XSS.This issue affects Sticky Chat Widget: Click to chat, SMS,.....

4.8CVSS

6.9AI Score

0.0004EPSS

2023-12-29 11:15 AM
5
cvelist
cvelist

CVE-2023-51361 WordPress Sticky Chat Widget Plugin <= 1.1.8 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ginger Plugins Sticky Chat Widget: Click to chat, SMS, Email, Messages, Call Button, Live Chat and Live Support Button allows Stored XSS.This issue affects Sticky Chat Widget: Click to chat, SMS,.....

5.9CVSS

5.9AI Score

0.0004EPSS

2023-12-29 11:01 AM
1
cvelist
cvelist

CVE-2023-51371 WordPress Bit Assist Plugin <= 1.1.9 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating....

5.9CVSS

5.9AI Score

0.0004EPSS

2023-12-29 10:58 AM
nvd
nvd

CVE-2022-44589

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in miniOrange miniOrange's Google Authenticator – WordPress Two Factor Authentication – 2FA , Two Factor, OTP SMS and Email | Passwordless login.This issue affects miniOrange's Google Authenticator – WordPress Two Factor...

7.5CVSS

0.001EPSS

2023-12-29 10:15 AM
1
cve
cve

CVE-2022-44589

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in miniOrange miniOrange's Google Authenticator – WordPress Two Factor Authentication – 2FA , Two Factor, OTP SMS and Email | Passwordless login.This issue affects miniOrange's Google Authenticator – WordPress Two Factor...

8.1CVSS

7.5AI Score

0.001EPSS

2023-12-29 10:15 AM
50
prion
prion

Authentication flaw

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in miniOrange miniOrange's Google Authenticator – WordPress Two Factor Authentication – 2FA , Two Factor, OTP SMS and Email | Passwordless login.This issue affects miniOrange's Google Authenticator – WordPress Two Factor...

7.5CVSS

7.1AI Score

0.001EPSS

2023-12-29 10:15 AM
4
cvelist
cvelist

CVE-2022-44589 WordPress miniOrange's Google Authenticator Plugin <= 5.6.1 is vulnerable to Sensitive Data Exposure

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in miniOrange miniOrange's Google Authenticator – WordPress Two Factor Authentication – 2FA , Two Factor, OTP SMS and Email | Passwordless login.This issue affects miniOrange's Google Authenticator – WordPress Two Factor...

8.1CVSS

8.3AI Score

0.001EPSS

2023-12-29 09:40 AM
cve
cve

CVE-2023-50843

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Clockwork Clockwork SMS Notfications.This issue affects Clockwork SMS Notfications: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 PM
22
nvd
nvd

CVE-2023-50843

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Clockwork Clockwork SMS Notfications.This issue affects Clockwork SMS Notfications: from n/a through...

7.2CVSS

0.001EPSS

2023-12-28 07:15 PM
prion
prion

Sql injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Clockwork Clockwork SMS Notfications.This issue affects Clockwork SMS Notfications: from n/a through...

7.2CVSS

7.9AI Score

0.001EPSS

2023-12-28 07:15 PM
3
cvelist
cvelist

CVE-2023-50843 WordPress Clockwork SMS Notfications Plugin <= 3.0.4 is vulnerable to SQL Injection

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Clockwork Clockwork SMS Notfications.This issue affects Clockwork SMS Notfications: from n/a through...

7.6CVSS

8.1AI Score

0.001EPSS

2023-12-28 06:30 PM
nvd
nvd

CVE-2023-27447

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in VeronaLabs WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc.This issue affects WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc: from n/a through...

7.5CVSS

0.001EPSS

2023-12-28 11:15 AM
cve
cve

CVE-2023-27447

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in VeronaLabs WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc.This issue affects WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc: from n/a through...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-28 11:15 AM
36
prion
prion

Code injection

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in VeronaLabs WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc.This issue affects WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc: from n/a through...

7.5CVSS

7.1AI Score

0.001EPSS

2023-12-28 11:15 AM
5
cvelist
cvelist

CVE-2023-27447 WordPress WP SMS Plugin <= 6.0.4 is vulnerable to Sensitive Data Exposure

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in VeronaLabs WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc.This issue affects WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc: from n/a through...

5.3CVSS

7.7AI Score

0.001EPSS

2023-12-28 10:53 AM
malwarebytes
malwarebytes

4 sneaky scams from 2023

In 2023, the public primarily confronted two varieties of online scams: the technical and the topical. Technical scams abuse legitimate aspects of modern internet infrastructure to lead users to illegitimate or compromised sites. A team of hackers can, say, boost their own info-stealing websites...

7.1AI Score

2023-12-28 09:00 AM
15
wallarmlab
wallarmlab

How to Build a Cybersecurity Culture in Your Company

Decoding the Essential Components of Cyber Safeguard Culture In today's era, marked by copious dependencies on digital technologies, strengthening defenses against digital security vulnerabilities has become more than just a choice, it's a critical necessity. Establishing a culture of cyber...

7.5AI Score

2023-12-27 12:18 PM
22
malwarebytes
malwarebytes

How ransomware operators try to stay under the radar

An often heard remark is that when your security solution notices a ransomware attack, it’s already too late. There's a lot of truth in that, if you consider the encryption process to be the ransomware attack. However, these days encryption is just a part of many ransomware attacks. Some of the...

7.8AI Score

2023-12-27 09:00 AM
9
thn
thn

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called...

7.4AI Score

2023-12-27 08:24 AM
47
openvas
openvas

Fedora: Security Advisory for mingw-gstreamer1 (FEDORA-2023-0984b63b23)

The remote host is missing an update for...

8.8CVSS

6.2AI Score

0.0005EPSS

2023-12-26 12:00 AM
3
openvas

8.8CVSS

6.2AI Score

0.0005EPSS

2023-12-26 12:00 AM
3
openvas

8.8CVSS

6.2AI Score

0.0005EPSS

2023-12-26 12:00 AM
thn
thn

Cloud Atlas' Spear-Phishing Attacks Target Russian Agro and Research Companies

The threat actor referred to as Cloud Atlas has been linked to a set of spear-phishing attacks on Russian enterprises. Targets included a Russian agro-industrial enterprise and a state-owned research company, according to a report from F.A.C.C.T., a standalone cybersecurity company formed after...

7.8CVSS

7.7AI Score

0.974EPSS

2023-12-25 07:47 AM
56
fedora
fedora

[SECURITY] Fedora 38 Update: mingw-gstreamer1-plugins-good-1.22.7-1.fc38

GStreamer is a streaming media framework, based on graphs of filters which operate on media data. Applications using this library can do anything from real-time sound processing to playing videos, and just about anything else media-related. Its plugin-based architecture means that new data types...

8.8CVSS

7.5AI Score

0.0005EPSS

2023-12-25 03:37 AM
13
fedora
fedora

[SECURITY] Fedora 38 Update: mingw-gstreamer1-plugins-base-1.22.7-1.fc38

GStreamer is a streaming media framework, based on graphs of filters which operate on media data. Applications using this library can do anything from real-time sound processing to playing videos, and just about anything else media-related. Its plugin-based architecture means that new data types...

8.8CVSS

7.6AI Score

0.0005EPSS

2023-12-25 03:37 AM
7
fedora
fedora

[SECURITY] Fedora 38 Update: mingw-gstreamer1-1.22.7-1.fc38

GStreamer is a streaming-media framework, based on graphs of filters which operate on media data. Applications using this library can do anything from real-time sound processing to playing videos, and just about anything else media-related. Its plug-in-based architecture means that new data types.....

8.8CVSS

7.2AI Score

0.0005EPSS

2023-12-25 03:37 AM
15
nessus
nessus

GLSA-202312-12 : Flatpak: Multiple Vulnerabilities

The remote host is affected by the vulnerability described in GLSA-202312-12 (Flatpak: Multiple Vulnerabilities) Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In Flatpack since version 0.9.4 and before version 1.10.2 has a vulnerability...

10CVSS

7.2AI Score

0.008EPSS

2023-12-23 12:00 AM
12
thn
thn

Rogue WordPress Plugin Exposes E-Commerce Sites to Credit Card Theft

Threat hunters have discovered a rogue WordPress plugin that's capable of creating bogus administrator users and injecting malicious JavaScript code to steal credit card information. The skimming activity is part of a Magecart campaign targeting e-commerce websites, according to Sucuri. "As with...

7AI Score

0.0004EPSS

2023-12-22 04:47 PM
32
thn
thn

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can...

8.8CVSS

8.9AI Score

0.005EPSS

2023-12-22 12:46 PM
33
thn
thn

New JavaScript Malware Targeted 50,000+ Users at Dozens of Banks Worldwide

A new piece of JavaScript malware has been observed attempting to steal users' online banking account credentials as part of a campaign that has targeted more than 40 financial institutions across the world. The activity cluster, which employs JavaScript web injections, is estimated to have led to....

7.2AI Score

2023-12-21 12:38 PM
36
securelist
securelist

Windows CLFS and five exploits used by ransomware operators

In April 2023, we published a blog post about a zero-day exploit we discovered in ransomware attacks that was patched as CVE-2023-28252 after we promptly reported it to Microsoft. In that blog post, we mentioned that the zero-day exploit we discovered was very similar to other Microsoft Windows...

7.8CVSS

7.5AI Score

0.026EPSS

2023-12-21 10:00 AM
21
osv
osv

CVE-2023-49032

An issue in LTB Self Service Password before v.1.5.4 allows a remote attacker to execute arbitrary code and obtain sensitive information via hijack of the SMS verification code function to arbitrary...

9.8CVSS

7.6AI Score

0.002EPSS

2023-12-21 12:15 AM
4
cve
cve

CVE-2023-49032

An issue in LTB Self Service Password before v.1.5.4 allows a remote attacker to execute arbitrary code and obtain sensitive information via hijack of the SMS verification code function to arbitrary...

9.8CVSS

9.5AI Score

0.002EPSS

2023-12-21 12:15 AM
18
nvd
nvd

CVE-2023-49032

An issue in LTB Self Service Password before v.1.5.4 allows a remote attacker to execute arbitrary code and obtain sensitive information via hijack of the SMS verification code function to arbitrary...

9.8CVSS

0.002EPSS

2023-12-21 12:15 AM
1
prion
prion

Default credentials

An issue in LTB Self Service Password before v.1.5.4 allows a remote attacker to execute arbitrary code and obtain sensitive information via hijack of the SMS verification code function to arbitrary...

9.8CVSS

7.8AI Score

0.002EPSS

2023-12-21 12:15 AM
4
wpexploit
wpexploit

Easy Forms for Mailchimp < 6.9.0 - Admin+ Stored Cross-Site Scripting

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-12-21 12:00 AM
41
wpvulndb
wpvulndb

Easy Forms for Mailchimp < 6.9.0 - Admin+ Stored Cross-Site Scripting

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed PoC 1) Create a new opt-in form 2) Edit the form, and add a "First name" field. 3) Update...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-12-21 12:00 AM
5
thn
thn

Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country.....

6.4AI Score

2023-12-20 10:20 AM
20
cvelist
cvelist

CVE-2023-49032

An issue in LTB Self Service Password before v.1.5.4 allows a remote attacker to execute arbitrary code and obtain sensitive information via hijack of the SMS verification code function to arbitrary...

9.8AI Score

0.002EPSS

2023-12-20 12:00 AM
zdi
zdi

oFono SMS Decoder Stack-based Buffer Overflow Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of oFono. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SMS PDUs. The issue results from the lack of proper validation of the length of...

8.1CVSS

7.6AI Score

0.001EPSS

2023-12-20 12:00 AM
8
Total number of security vulnerabilities19314