Lucene search

K

Vault-hide Sms Pics & Videos Security Vulnerabilities

packetstorm

7.4AI Score

0.0005EPSS

2024-03-28 12:00 AM
147
cve
cve

CVE-2024-25920

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VeronaLabs WP SMS allows Stored XSS.This issue affects WP SMS: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-27 06:15 AM
37
nvd
nvd

CVE-2024-25920

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VeronaLabs WP SMS allows Stored XSS.This issue affects WP SMS: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-27 06:15 AM
3
cvelist
cvelist

CVE-2024-25920 WordPress WP SMS plugin <= 6.3.4 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VeronaLabs WP SMS allows Stored XSS.This issue affects WP SMS: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-27 05:45 AM
1
malwarebytes
malwarebytes

YouTube ordered to reveal the identities of video viewers

Federal US authorities have asked Google for the names, addresses, telephone numbers, and user activity of accounts that watched certain YouTube videos, according to unsealed court documents Forbes has seen. Of those users that weren’t logged in when they watched those videos between January 1...

6.9AI Score

2024-03-26 01:08 PM
14
nessus
nessus

macOS 14.x < 14.4.1 Multiple Vulnerabilities (HT214096)

The remote host is running a version of macOS / Mac OS X that is 14.x prior to 14.4.1. It is, therefore, affected by multiple vulnerabilities: An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead to memory corruption within the AV1...

5.9CVSS

6AI Score

0.0005EPSS

2024-03-25 12:00 AM
12
nessus
nessus

macOS 13.x < 13.6.6 Multiple Vulnerabilities (HT214095)

The remote host is running a version of macOS / Mac OS X that is 13.x prior to 13.6.6. It is, therefore, affected by multiple vulnerabilities: An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead to memory corruption within the AV1...

5.9CVSS

6AI Score

0.0005EPSS

2024-03-25 12:00 AM
10
nvd
nvd

CVE-2024-2688

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress document widget in all versions up to, and including, 3.9.12 due to...

5.4CVSS

5AI Score

0.0004EPSS

2024-03-23 03:15 AM
cve
cve

CVE-2024-2688

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress document widget in all versions up to, and including, 3.9.12 due to...

5.4CVSS

7.6AI Score

0.0004EPSS

2024-03-23 03:15 AM
32
cve
cve

CVE-2024-2468

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress widget 'embedpress_pro_twitch_theme ' attribute in all versions up to, and.....

6.4CVSS

7.6AI Score

0.0004EPSS

2024-03-23 03:15 AM
32
nvd
nvd

CVE-2024-2468

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress widget 'embedpress_pro_twitch_theme ' attribute in all versions up to, and.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-03-23 03:15 AM
cvelist
cvelist

CVE-2024-2468

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress widget 'embedpress_pro_twitch_theme ' attribute in all versions up to, and.....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-23 02:32 AM
cvelist
cvelist

CVE-2024-2688

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress document widget in all versions up to, and including, 3.9.12 due to...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-03-23 02:32 AM
1
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : dav1d (SUSE-SU-2024:0964-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:0964-1 advisory. An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size....

5.9CVSS

6.9AI Score

0.0005EPSS

2024-03-23 12:00 AM
6
nessus
nessus

SUSE SLED15 / SLES15 Security Update : dav1d (SUSE-SU-2024:0963-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has a package installed that is affected by a vulnerability as referenced in the SUSE-SU-2024:0963-1 advisory. An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead...

5.9CVSS

6.9AI Score

0.0005EPSS

2024-03-23 12:00 AM
6
thn
thn

Implementing Zero Trust Controls for Compliance

The ThreatLocker® Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network...

7.1AI Score

2024-03-22 11:28 AM
22
thn
thn

U.S. Justice Department Sues Apple Over Monopoly and Messaging Security

The U.S. Department of Justice (DoJ), along with 16 other state and district attorneys general, on Thursday accused Apple of illegally maintaining a monopoly over smartphones, thereby undermining, among other things, the security and privacy of users when messaging non-iPhone users. "Apple wraps...

6.8AI Score

2024-03-22 06:14 AM
24
wpvulndb
wpvulndb

EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor < 3.9.13 - Authenticated (Contributor+) Stored Cross-site Scripting via 'embedpress_doc_custom_color'

Description The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress document widget in all versions up to, and including, 3.9.12...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-03-22 12:00 AM
4
wpvulndb
wpvulndb

EmbedPress < 3.9.13 - Authenticated(Contributor+) Stored Cross-Site Scripting via Widget Attribute

Description The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the EmbedPress widget 'embedpress_pro_twitch_theme ' attribute in all versions....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-03-22 12:00 AM
5
krebs
krebs

The Not-so-True People-Search Network from China

It's not unusual for the data brokers behind people-search websites to use pseudonyms in their day-to-day lives (you would, too). Some of these personal data purveyors even try to reinvent their online identities in a bid to hide their conflicts of interest. But it's not every day you run across a....

6.4AI Score

2024-03-21 03:18 AM
15
securelist
securelist

Android malware, Android malware and more Android malware

Introduction Malware for mobile devices is something we come across very often. In 2023, our technologies blocked 33.8 million malware, adware, and riskware attacks on mobile devices. One of 2023's most resonant attacks was Operation Triangulation, targeting iOS, but that was rather a unique case.....

7.1AI Score

2024-03-20 11:00 AM
10
thn
thn

From Deepfakes to Malware: AI's Expanding Role in Cyber Attacks

Large language models (LLMs) powering artificial intelligence (AI) tools today could be exploited to develop self-augmenting malware capable of bypassing YARA rules. "Generative AI can be used to evade string-based YARA rules by augmenting the source code of small malware variants, effectively...

7AI Score

2024-03-19 01:55 PM
18
malwarebytes
malwarebytes

Store manager admits SIM swapping his customers

A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. SIM swapping, also known as SIM jacking, is the act of illegally taking over a target’s cell phone number and re-routing it to a phone under the attacker's control. Once an attacker has....

7.3AI Score

2024-03-19 11:36 AM
10
schneier
schneier

AI and the Evolution of Social Media

Oh, how the mighty have fallen. A decade ago, social media was celebrated for sparking democratic uprisings in the Arab world and beyond. Now front pages are splashed with stories of social platforms’ role in misinformation, business conspiracy, malfeasance, and risks to mental health. In a 2022...

6.3AI Score

2024-03-19 11:05 AM
7
thn
thn

E-Root Marketplace Admin Sentenced to 42 Months for Selling 350K Stolen Credentials

A 31-year-old Moldovan national has been sentenced to 42 months in prison in the U.S. for operating an illicit marketplace called E-Root Marketplace that offered for sale hundreds of thousands of compromised credentials, the Department of Justice (DoJ) announced. Sandu Boris Diaconu was charged...

7.1AI Score

2024-03-19 04:47 AM
23
spring
spring

Hello, Java 22!

update I've since published a Spring Tips video on this very topic! If you'd prefer, you could watch that instead. Hi, Spring fans! Happy Java 22 release day, to those who celebrate! Did you get the bits already? Go, go, go! Java 22 is a significant improvement that I think is a worthy upgrade for....

7.2AI Score

2024-03-19 12:00 AM
10
kitploit
kitploit

Shodan Dorks

Shodan Dorks by twitter.com/lothos612 Feel free to make suggestions Shodan Dorks Basic Shodan Filters city: Find devices in a particular city. city:"Bangalore" country: Find devices in a particular country. country:"IN" geo: Find devices by giving geographical coordinates....

9.8CVSS

7.3AI Score

0.974EPSS

2024-03-18 11:30 AM
142
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 4, 2024 to March 10, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 74 vulnerabilities disclosed in 56 WordPress.....

9.9CVSS

8.9AI Score

0.0004EPSS

2024-03-14 02:43 PM
22
thn
thn

LockBit Ransomware Hacker Ordered to Pay $860,000 After Guilty Plea in Canada

A 34-year-old Russian-Canadian national has been sentenced to nearly four years in jail in Canada for his participation in the LockBit global ransomware operation. Mikhail Vasiliev, an Ontario resident, was originally arrested in November 2022 and charged by the U.S. Department of Justice (DoJ)...

7.1AI Score

2024-03-14 01:47 PM
25
ics
ics

Siemens SIMATIC

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.6AI Score

0.303EPSS

2024-03-14 12:00 PM
21
securelist
securelist

A patched Windows attack surface is still exploitable

On August 8, 2023, Microsoft finally released a kernel patch for a class of vulnerabilities affecting Microsoft Windows since 2015. The vulnerabilities lead to elevation of privilege (EoP), which allows an account with user rights to gain SYSTEM privileges on a vulnerable host. The root cause of...

7.8CVSS

7.3AI Score

0.059EPSS

2024-03-14 10:00 AM
21
cve
cve

CVE-2024-1489

The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.9. This is due to missing or incorrect nonce validation on the processBulkAction function. This makes it possible for unauthenticated attackers....

4.3CVSS

5.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
13
nvd
nvd

CVE-2024-1489

The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.9. This is due to missing or incorrect nonce validation on the processBulkAction function. This makes it possible for unauthenticated attackers....

4.3CVSS

4.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
nvd
nvd

CVE-2024-0898

The Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.3 due to insufficient input sanitization and output escaping. This...

4.4CVSS

4.3AI Score

0.0004EPSS

2024-03-13 04:15 PM
cve
cve

CVE-2024-0898

The Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.3 due to insufficient input sanitization and output escaping. This...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-03-13 04:15 PM
15
prion
prion

Cross site scripting

The Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.3 due to insufficient input sanitization and output escaping. This...

4.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
3
prion
prion

Cross site request forgery (csrf)

The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.9. This is due to missing or incorrect nonce validation on the processBulkAction function. This makes it possible for unauthenticated attackers....

4.3CVSS

6.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
9
cvelist
cvelist

CVE-2024-1489

The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.9. This is due to missing or incorrect nonce validation on the processBulkAction function. This makes it possible for unauthenticated attackers....

4.3CVSS

4.5AI Score

0.0004EPSS

2024-03-13 03:27 PM
vulnrichment
vulnrichment

CVE-2024-0898

The Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.3 due to insufficient input sanitization and output escaping. This...

4.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 03:27 PM
cvelist
cvelist

CVE-2024-0898

The Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.3 due to insufficient input sanitization and output escaping. This...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-03-13 03:27 PM
thn
thn

PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app's icon from the home screen of the victim's device, IBM said...

7.4AI Score

2024-03-13 01:55 PM
23
securelist
securelist

The State of Stalkerware in 2023–2024

The State of Stalkerware in 2023 (PDF) The annual Kaspersky State of Stalkerware report aims to contribute to awareness and a better understanding of how people around the world are impacted by digital stalking. Stalkerware is commercially available software that can be discreetly installed on...

6.8AI Score

2024-03-13 08:00 AM
11
wpvulndb
wpvulndb

WP SMS < 6.5.2 - Contributor+ Stored Cross-Site Scripting

Description The plugin is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 6.5.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.9AI Score

2024-03-13 12:00 AM
9
thn
thn

New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics

Users in Brazil are the target of a new banking trojan known as CHAVECLOAK that's propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet...

7AI Score

2024-03-11 02:47 PM
38
ibm
ibm

Security Bulletin: Security Vulnerabilities in JRE affect IBM Voice Gateway

Summary Security Vulnerabilities in JRE affect IBM Voice Gateway Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Security component could allow a remote attacker to cause high confidentiality impact and high integrity impact....

7.5CVSS

6.7AI Score

0.001EPSS

2024-03-11 01:04 PM
11
zdt

9.8CVSS

9.6AI Score

0.007EPSS

2024-03-11 12:00 AM
87
packetstorm

9.8CVSS

7.4AI Score

0.007EPSS

2024-03-11 12:00 AM
86
spring
spring

Bootiful Spring Boot in 2024 (part 1)

NB: the code is here on my Github account: github.com/joshlong/bootiful-spring-boot-2024-blog. Hi, Spring fans! I'm Josh Long, and I work on the Spring team. I'm excited to be keynoting and giving a talk at Microsoft's JDConf this year. I'm a Kotlin GDE and a Java Champion, and I'm of the opinion.....

6.9AI Score

2024-03-11 12:00 AM
13
kitploit
kitploit

Some-Tweak-To-Hide-Jwt-Payload-Values - A Handful Of Tweaks And Ideas To Safeguard The JWT Payload

some-tweak-to-hide-jwt-payload-values a handful of tweaks and ideas to safeguard the JWT payload, making it futile to attempt decoding by constantly altering its value, ensuring the decoded output remains unintelligible while imposing minimal performance overhead. What is a JWT Token? A JSON...

7.7AI Score

2024-03-10 11:30 AM
12
exploitdb

9.8CVSS

9.7AI Score

EPSS

2024-03-10 12:00 AM
95
Total number of security vulnerabilities19311