Lucene search

K

微信打赏(Wechat Reward) Security Vulnerabilities

cve
cve

CVE-2023-25715

Missing Authorization vulnerability in GamiPress GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress.This issue affects GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress: from n/a through...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-12-19 04:15 PM
25
nvd
nvd

CVE-2023-25715

Missing Authorization vulnerability in GamiPress GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress.This issue affects GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress: from n/a through...

6.5CVSS

0.0005EPSS

2023-12-19 04:15 PM
prion
prion

Authorization

Missing Authorization vulnerability in GamiPress GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress.This issue affects GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress: from n/a through...

6.5CVSS

7.1AI Score

0.0005EPSS

2023-12-19 04:15 PM
5
cvelist
cvelist

CVE-2023-25715 WordPress GamiPress Plugin <= 2.5.6 is vulnerable to Broken Access Control

Missing Authorization vulnerability in GamiPress GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress.This issue affects GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress: from n/a through...

5.4CVSS

6.7AI Score

0.0005EPSS

2023-12-19 03:40 PM
code423n4
code423n4

Should count pending harvest reward and already harvested reward as collateral credit if the collateral is WLP

Lines of code https://github.com/code-423n4/2023-12-initcapital/blob/a53e401529451b208095b3af11862984d0b32177/contracts/core/PosManager.sol#L308 Vulnerability details Impact Should count pending harvest reward and already harvested reward as collateral credit if the collateral is WLP Proof of...

7.2AI Score

2023-12-18 12:00 AM
3
krebs
krebs

Ten Years Later, New Clues in the Target Breach

On Dec. 18, 2013, KrebsOnSecurity broke the news that U.S. retail giant Target was battling a wide-ranging computer intrusion that compromised more than 40 million customer payment cards over the previous month. The malware used in the Target breach included the text string "Rescator," which also.....

7.1AI Score

2023-12-14 05:51 PM
8
githubexploit
githubexploit

Exploit for CVE-2023-38831

CVE-2023-38831-EXP ``` _ _ ___ ____...

7.8CVSS

8.5AI Score

0.381EPSS

2023-12-10 07:13 AM
121
schneier
schneier

Friday Squid Blogging: Influencer Accidentally Posts Restaurant Table QR Ordering Code

Another rare security + squid story: The woman--who has only been identified by her surname, Wang--was having a meal with friends at a hotpot restaurant in Kunming, a city in southwest China. When everyone’s selections arrived at the table, she posted a photo of the spread on the Chinese social...

7.4AI Score

2023-12-08 10:03 PM
3
hackerone
hackerone

HackerOne: Some limited confidential information can still be accessed after a user exits a private program

Good morning team!!! I identified a bug where it is possible to access some limited confidential information from a private program even after you have already exited that program. information like: :number of domains :Bounties paid :Number of hackers paid :Response efficiency :Minimum reward and.....

6.8AI Score

2023-12-08 08:57 PM
9
thn
thn

Microsoft Warns of COLDRIVER's Evolving Evasion and Credential-Stealing Tactics

The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic interests to Russia while simultaneously improving its detection evasion capabilities. The Microsoft Threat Intelligence team is tracking under the cluster as Star...

7AI Score

2023-12-07 02:36 PM
23
githubexploit
githubexploit

Exploit for Cross-site Scripting in Helpsystems Cobalt Strike

Gui-poc-test A testing tool for...

7.4AI Score

2023-12-03 01:45 PM
19
wordfence
wordfence

Earn up to $10,000 for Vulnerabilities in WordPress Software – 6X Rewards in the Wordfence Holiday Bug Extravaganza!

At Wordfence our mission is to Secure The Web. WordPress powers over 40% of the Web, and Wordfence secures over 4 million WordPress websites. Today we are announcing that for the next 20 days, Wordfence will be paying out some of the highest bug bounties in the history of WordPress to help find...

9AI Score

2023-12-01 02:21 PM
4
wpexploit
wpexploit

WP Crowdfunding < 2.1.8 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.7AI Score

0.0004EPSS

2023-11-28 12:00 AM
30
wpvulndb
wpvulndb

WP Crowdfunding < 2.1.8 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) PoC 1. Add a campaign and for the...

4.8CVSS

5.4AI Score

0.0004EPSS

2023-11-28 12:00 AM
5
wpvulndb
wpvulndb

Chaty < 3.1.3 - Authenticated (Administrator+) Stored Cross-Site Scripting via settings

Description The Floating Chat Widget: Contact Chat Icons, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button – Chaty plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 3.1.2 due to insufficient input sanitization...

4.8CVSS

5.9AI Score

0.0004EPSS

2023-11-24 12:00 AM
4
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (November 13, 2023 to November 19, 2023)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 126 vulnerabilities disclosed in 102 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence...

9.8CVSS

9AI Score

EPSS

2023-11-23 08:29 PM
61
thn
thn

6 Steps to Accelerate Cybersecurity Incident Response

Modern security tools continue to improve in their ability to defend organizations' networks and endpoints against cybercriminals. But the bad actors still occasionally find a way in. Security teams must be able to stop threats and restore normal operations as quickly as possible. That's why it's.....

7.1AI Score

2023-11-23 10:48 AM
47
securelist
securelist

Consumer cyberthreats: predictions for 2024

In our previous summary of consumer predictions, we delved into tactics that we expected scammers and cybercriminals to use in 2023. As anticipated, they capitalized on major events and cultural crazes, using tricks that ranged from fake Barbie doll deals to exploiting the buzz around long-awaited....

7.3AI Score

2023-11-23 10:00 AM
15
thn
thn

Why Defenders Should Embrace a Hacker Mindset

Today's security leaders must manage a constantly evolving attack surface and a dynamic threat environment due to interconnected devices, cloud services, IoT technologies, and hybrid work environments. Adversaries are constantly introducing new attack techniques, and not all companies have...

7.5AI Score

2023-11-20 11:02 AM
25
githubexploit
githubexploit

Exploit for CVE-2023-4357

工具简介 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞...

8.8CVSS

8.3AI Score

0.002EPSS

2023-11-17 10:32 AM
509
githubexploit
githubexploit

Exploit for CVE-2023-4357

工具简介 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞...

8.8CVSS

8.3AI Score

0.002EPSS

2023-11-17 10:32 AM
265
code423n4
code423n4

buggy reward calculation

Lines of code Vulnerability details Impact This is very similar to an inflation attack. Rewards increase whenever _splitFees() is being called which is anywhere (buy/sell/mint/burn). The calculation is done like this: shareData[_id].shareHolderRewardsPerTokenScaled += (shareHolderFee * 1e18) /...

6.9AI Score

2023-11-17 12:00 AM
5
code423n4
code423n4

Holder cannot claim fee

Lines of code https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L226-L237 Vulnerability details Impact Assume a user buys some shares and mints it to an NFT and sends the shares to a cold wallet for safety. The following...

7AI Score

2023-11-17 12:00 AM
1
code423n4
code423n4

user can buy when there's no bonding curve set

Lines of code Vulnerability details Impact Users can buy with no bonding curve set Proof of Concept function buy(uint256 _id, uint256 _amount) external { /// @audit add a check that ensures there's a bonding curve set require(shareData[_id].creator != msg.sender, "Creator cannot buy"); ...

7AI Score

2023-11-17 12:00 AM
1
code423n4
code423n4

Reentrancy leads to minting/burning/buying without paying the correct amount of fees

Lines of code https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L229 https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L153 Vulnerability details...

7AI Score

2023-11-17 12:00 AM
2
code423n4
code423n4

There is potential underflow and overflow issues in arithmetic operations in the _getRewardsSinceLastClaim function

Lines of code https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L272-L277 Vulnerability details Impact There are potential underflow and overflow issues in arithmetic operations. Not being able to verify that subtracting...

7.3AI Score

2023-11-17 12:00 AM
1
code423n4
code423n4

The user has the ability to bypass a fee claim protection for their own benefit while purchasing tokens

Lines of code Vulnerability details Impact User can bypass a fee claim protection for his own benefit by making multiple purchases instead of one, and as the result claim a fee part by part. Due to code documentation: The reward calculation has to use the old rewards value (pre fee-split) to not...

7AI Score

2023-11-17 12:00 AM
2
code423n4
code423n4

Unchecked Bonding Curve Lookups in Market validation of _id in buy() and sell() absent.

Lines of code https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L141-L145 https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L132-L136...

7AI Score

2023-11-17 12:00 AM
1
cnvd
cnvd

SQL Injection Vulnerability in Mobile Phone Service Management Backend of Zhengzhou Zhengda Information Technology Co.

Zhengzhou Zhengda Information Technology Co., Ltd. is a supply chain-industrial chain digitization and financial service solution provider. Zhengzhou Zhengda Information Technology Co., Ltd. mobile service management backend has a SQL injection vulnerability, which can be exploited by attackers to....

7.5AI Score

2023-11-16 12:00 AM
5
githubexploit
githubexploit

Exploit for CVE-2023-38831

winrar漏洞复现教程...

8.1AI Score

2023-11-15 07:01 AM
208
code423n4
code423n4

AuctionDemo opens itself several DoS attack vectors

Lines of code Vulnerability details Impact Detailed description of the impact of this finding. Proof of Concept The auctionDemo.auctionInfoData map holds important info on auctions, and hold this info per tokenId. Needless to say, for many auctions that may become popular and/or long running, the.....

7AI Score

2023-11-13 12:00 AM
3
wordfence
wordfence

Fostering Innovation in Web Security

I've always created growth by focusing on free. It started back in 2003 when I launched WorkZoo in London. WorkZoo was a job search engine that ended up being one of Time Magazine's top 50 websites of 2005. These days we take free search capability for granted, but 20 years ago, before Nginx came.....

7.6AI Score

2023-11-10 08:56 PM
15
code423n4
code423n4

Vulnerability in Token Withdrawal Function

Lines of code Vulnerability details Impact Flawed logic in token withdrawal function allows for selective withdrawal of high-value tokens and fails in single-token scenarios. // Sum up total amount of each token to withdraw. uint256[] memory withdrawAmounts = new uint256 ;...

7AI Score

2023-11-10 12:00 AM
3
wordfence
wordfence

Wordfence Launches Bug Bounty Program to Fund WordPress Security Research and Showcase Researchers

At Defiant Inc and Wordfence, our mission is to Secure the Web. A critical component of creating and maintaining a secure online community is the research that reveals vulnerabilities in software. Without this research, only malicious hackers would find vulnerabilities, and they would quietly...

8.1AI Score

2023-11-09 03:12 PM
19
code423n4
code423n4

MEV bot can frontrun user's repayment to liquidate user first when the OmniPool is unpaused

Lines of code https://github.com/code-423n4/2023-11-betafinance/blob/0f1bb077afe8e8e03093c8f26dc0b7a2983c3e47/Omni_Protocol/src/OmniPool.sol#L303 https://github.com/code-423n4/2023-11-betafinance/blob/0f1bb077afe8e8e03093c8f26dc0b7a2983c3e47/Omni_Protocol/src/OmniToken.sol#L152...

7AI Score

2023-11-02 12:00 AM
6
hackread
hackread

Canada Bans WeChat and Kaspersky Due to Spying Concerns

By Waqas The fate of WeChat and Kaspersky apps on civilian devices remains uncertain. This is a post from HackRead.com Read the original post: Canada Bans WeChat and Kaspersky Due to Spying...

7.2AI Score

2023-10-31 01:44 PM
7
thn
thn

Canada Bans WeChat and Kaspersky Apps On Government Devices

Canada on Monday announced a ban on the use of apps from Tencent and Kaspersky on government mobile devices, citing an "unacceptable level of risk to privacy and security." "The Government of Canada is committed to keeping government information and networks secure," the Canadian government said......

7AI Score

2023-10-31 08:21 AM
42
githubexploit
githubexploit

Exploit for CVE-2021-43226

CVE-2021-43226复现 环境 操作系统:Hyper-V上Win10 20H2...

7.8CVSS

6.3AI Score

0.0004EPSS

2023-10-30 06:47 AM
19
code423n4
code423n4

stakers can withraw reward without waiting the vesting period

Lines of code Vulnerability details Impact stakers can frontrun a reward giving transaction by monitoring the mempool for the function transferInRewards, and stake before it, and then unstake after to get rewards, if the cooldown is off. Proof of Concept imagine a scenario where the cooldown...

7.1AI Score

2023-10-30 12:00 AM
3
thn
thn

Google Expands Its Bug Bounty Program to Tackle Artificial Intelligence Threats

Google has announced that it's expanding its Vulnerability Rewards Program (VRP) to compensate researchers for finding attack scenarios tailored to generative artificial intelligence (AI) systems in an effort to bolster AI safety and security. "Generative AI raises new and different concerns than.....

6.8AI Score

2023-10-27 10:54 AM
26
githubexploit
githubexploit

Exploit for CVE-2023-22515

CVE-2023-22515 CVE-2023-22515 Confluence Broken Access...

9.8CVSS

9.9AI Score

0.973EPSS

2023-10-27 07:20 AM
226
code423n4
code423n4

M-05 Unmitigated

Lines of code Vulnerability details Mitigation of M-05: Issue NOT mitigated Mitigated issue M-05: Reward sandwiching in VotiumStrategy The issue was that exposure to the benefits of the VotiumStrategy might be unfairly time-weighted. There were two aspects mentioned: voting power and rewards. I do....

6.8AI Score

2023-10-25 12:00 AM
2
code423n4
code423n4

[ADRIRO-NEW-H-02] Users loses their share of rewards while waiting for withdrawal

Lines of code Vulnerability details Summary Withdrawals in AfEth undergo a delay until the underlying CVX tokens can be withdrawn. Depositors need to request a withdrawal and wait until the required withdrawal epoch before making their withdrawal effective. During this period of time, they will...

6.7AI Score

2023-10-25 12:00 AM
3
code423n4
code423n4

[ADRIRO-NEW-H-01] VotiumStrategy withdrawal can still be executed with minimal delay

Lines of code Vulnerability details Summary Within the mitigation changes, the sponsor has introduced a minimum delay of one epoch for VotiumStrategy withdrawals, in order to mitigate different issues related to the exposure to CVX . The fix contains an edge case which could still be used to make.....

6.9AI Score

2023-10-25 12:00 AM
1
code423n4
code423n4

M-07 Unmitigated

Lines of code Vulnerability details Mitigation of M-07: Issue NOT fully mitigated with ERROR Mitigated issue M-07: Lack of access control and value validation in the reward flow exposes functions to public access The issue was that anyone can deposit rewards to AfEth, and that if AfEth or...

7AI Score

2023-10-25 12:00 AM
2
code423n4
code423n4

M-05 Unmitigated

Lines of code Vulnerability details Original Issue M-05: Reward sandwiching in VotiumStrategy Details The issue outlined above is about making instant profit by depositing before the boost happens and withdrawing right after the boost occurs. Those who locked their positions for 16+ weeks get...

6.8AI Score

2023-10-25 12:00 AM
2
cnvd
cnvd

Qixingchen Tianyue Network Security Audit System-Internet Behavior Control Exists Information Leakage Vulnerability

Internet Behavior Manager (IBM), a new-generation high-performance Internet behavior management product, is equipped with the functions of integrated network access, control, optimization, audit and operation. There is an information leakage vulnerability in Qixingchen Tianyue Network Security...

6.5AI Score

2023-10-22 12:00 AM
4
thn
thn

Unleashing the Power of the Internet of Things and Cyber Security

Due to the rapid evolution of technology, the Internet of Things (IoT) is changing the way business is conducted around the world. This advancement and the power of the IoT have been nothing short of transformational in making data-driven decisions, accelerating efficiencies, and streamlining...

7AI Score

2023-10-20 11:38 AM
30
githubexploit
githubexploit

Exploit for Improper Authentication in Fit2Cloud Jumpserver

CVE-2023-42442 CVE-2023-42442 JumpServer Session 录像任意下载漏洞...

8.2CVSS

5.4AI Score

0.802EPSS

2023-10-20 08:33 AM
222
githubexploit
githubexploit

Exploit for CVE-2023-23752

CVE-2023-23752 - Recurrence of Joomla Unauthorized Access...

5.3CVSS

7.4AI Score

0.944EPSS

2023-10-20 08:17 AM
16
Total number of security vulnerabilities8390