Lucene search

K

Notification – Custom Notifications And Alerts For WordPress Security Vulnerabilities

osv
osv

CVE-2022-41906

OpenSearch Notifications is a notifications plugin for OpenSearch that enables other plugins to send notifications via Email, Slack, Amazon Chime, Custom web-hook etc channels. A potential SSRF issue in OpenSearch Notifications Plugin starting in 2.0.0 and prior to 2.2.1 could allow an existing...

6.7AI Score

0.001EPSS

2022-11-11 07:15 PM
3
veeam
veeam

VM Disks Support for oVirt Incremental Backup

Backup warning: "Unable to enabled ovirt incremental backups for disk. Full scan backups will be...

7.1AI Score

2021-10-07 12:00 AM
7
cve
cve

CVE-2020-24722

An issue was discovered in the GAEN (aka Google/Apple Exposure Notifications) protocol through 2020-10-05, as used in COVID-19 applications on Android and iOS. The encrypted metadata block with a TX value lacks a checksum, allowing bitflipping to amplify a contamination attack. This can cause...

5.9CVSS

5.7AI Score

0.024EPSS

2020-10-07 03:15 PM
14
veeam
veeam

How to use Veeam Backup for Nutanix AHV/Veeam Backup for Red Hat Virtualization Proxy with Internal CA Certificates

By default, these components are only aware of publicly available Certification Authorities. If an Internal CA is used to sign the Cluster or Veeam Backup & Replication certificate, these components will fail to verify the certificate, and communication will...

7.1AI Score

2023-03-27 12:00 AM
8
osv
osv

CVE-2024-1995

The Smart Custom Fields plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the relational_posts_search() function in all versions up to, and including, 4.2.2. This makes it possible for authenticated attackers, with subscrber-level access and...

6.7AI Score

0.0004EPSS

2024-03-20 02:15 AM
5
osv
osv

CVE-2023-45604

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Scott Reilly Get Custom Field Values plugin <= 4.0.1...

5.7AI Score

0.0004EPSS

2023-10-18 02:15 PM
4
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® REST

Summary IBM has released the below fix for IBM Db2® REST in response to multiple vulnerabilities found in multiple components. The vulnerabilities have been addressed. Vulnerability Details ** CVEID: CVE-2021-35942 DESCRIPTION: **GNU C Library (aka glibc) could allow a local attacker to obtain...

9.5AI Score

0.962EPSS

2024-05-20 11:34 PM
13
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® REST

Summary IBM has released the below fix for IBM Db2® REST in response to multiple vulnerabilities found in multiple components. The vulnerabilities have been addressed. Vulnerability Details ** CVEID: CVE-2023-45283 DESCRIPTION: **Golang Go could allow a remote attacker to traverse directories on...

7.5AI Score

0.001EPSS

2024-05-20 04:22 PM
8
cve
cve

CVE-2015-10075

A vulnerability was found in Custom-Content-Width 1.0. It has been declared as problematic. Affected by this vulnerability is the function override_content_width/register_settings of the file custom-content-width.php. The manipulation leads to cross site scripting. The attack can be launched...

6.1CVSS

6.8AI Score

0.001EPSS

2023-02-07 12:15 PM
17
cve

6.8AI Score

0.006EPSS

2007-02-09 01:28 AM
30
ibm
ibm

Security Bulletin: Maximo Asset Management: IBM SDK, Java Technology Edition Quarterly CPU - Apr 2024 - Includes Oracle April 2024 CPU plus CVE-2023-38264

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 that are used by Maximo Asset Management, Maximo Industry Solutions (including Maximo for Nuclear Power, Maximo for Transportation, Maximo for Life Sciences, Maximo for Oil and Gas and Maximo for Utilities).....

6.1AI Score

2024-05-31 02:39 PM
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® on Cloud Pak for Data, and Db2 Warehouse on Cloud Pak for Data

Summary IBM has released the below fix for IBM Db2® on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data in response to multiple vulnerabilities found in multiple components. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID:...

9.3AI Score

0.166EPSS

2024-05-28 08:05 PM
2
cve

6.4AI Score

0.086EPSS

2009-10-13 10:30 AM
67
2
cve

6.4AI Score

0.204EPSS

2009-10-13 10:30 AM
65
2
cve

6.8AI Score

0.002EPSS

2007-06-28 08:30 PM
24
cve

6.4AI Score

0.004EPSS

2012-01-30 05:55 PM
39
cve

6.5AI Score

0.009EPSS

2012-05-03 08:55 PM
37
cve

6.4AI Score

0.005EPSS

2012-01-30 05:55 PM
33
osv
osv

BIT-wordpress-2024-4439

WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name. This makes it possible for authenticated attackers, with contributor-level access and above, to inject...

6AI Score

0.001EPSS

2024-05-14 07:38 AM
8
cve

6.5AI Score

0.004EPSS

2012-01-30 05:55 PM
42
cve

6.4AI Score

0.039EPSS

2012-01-30 05:55 PM
42
osv
osv

CVE-2023-28785

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Yoast Yoast SEO: Local plugin <= 14.9...

5.7AI Score

0.0004EPSS

2023-05-28 07:15 PM
3
osv
osv

CVE-2023-45607

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Hector Cabrera WordPress Popular Posts plugin <= 6.3.2...

5.7AI Score

0.0004EPSS

2023-10-18 02:15 PM
6
osv
osv

BIT-wordpress-multisite-2024-4439

WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name. This makes it possible for authenticated attackers, with contributor-level access and above, to inject...

6AI Score

0.001EPSS

2024-05-14 07:37 AM
4
cve
cve

CVE-2013-10021

A vulnerability was found in dd32 Debug Bar Plugin up to 0.8 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function render of the file panels/class-debug-bar-queries.php. The manipulation leads to cross site scripting. The attack can be launched remotely.....

6.1CVSS

6.8AI Score

0.001EPSS

2023-03-11 09:15 PM
26
osv
osv

CVE-2023-40680

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Yoast Yoast SEO allows Stored XSS.This issue affects Yoast SEO: from n/a through...

6.7AI Score

0.0004EPSS

2023-11-30 01:15 PM
19
osv
osv

CVE-2023-32300

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Yoast Yoast SEO: Local plugin <= 14.8...

6AI Score

0.0005EPSS

2023-08-23 03:15 PM
3
osv
osv

CVE-2023-40553

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Plausible.Io Plausible Analytics plugin <= 1.3.3...

6AI Score

0.0005EPSS

2023-09-06 09:15 AM
6
osv
osv

CVE-2022-45350

Improper Neutralization of Formula Elements in a CSV File vulnerability in Pär Thernström Simple History – user activity log, audit tool.This issue affects Simple History – user activity log, audit tool: from n/a through...

6.8AI Score

0.001EPSS

2023-11-07 03:15 PM
4
osv
osv

CVE-2022-43468

External initialization of trusted variables or data stores vulnerability exists in WordPress Popular Posts 6.0.5 and earlier, therefore the vulnerable product accepts untrusted external inputs to update certain internal variables. As a result, the number of views for an article may be manipulated....

6.8AI Score

0.001EPSS

2022-12-07 04:15 AM
1
osv
osv

CVE-2024-0688

The "WebSub (FKA. PubSubHubbub)" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin settings in all versions up to, and including, 3.1.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

5.7AI Score

0.0004EPSS

2024-01-25 02:15 AM
6
osv
osv

CVE-2021-4428

A vulnerability has been found in what3words Autosuggest Plugin up to 4.0.0 on WordPress and classified as problematic. Affected by this vulnerability is the function enqueue_scripts of the file w3w-autosuggest/public/class-w3w-autosuggest-public.php of the component Setting Handler. The...

6.8AI Score

0.001EPSS

2023-07-18 05:15 PM
1
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities due to the use of IBM Db2

Summary IBM Virtualization Engine TS7700 is susceptible to the vulnerabilities listed below due to the embedded use of IBM Db2. IBM Db2 is used in TS7700 to store metadata about the data it manages. CVE-2023-30431, CVE-2023-29257, CVE-2023-26021, CVE-2023-25930, CVE-2023-27559, CVE-2023-40692....

10AI Score

0.003EPSS

2024-05-06 10:05 PM
3
nuclei
nuclei

WordPress Plugin Flexible Custom Post Type < 0.1.7 - Cross-Site Scripting

A cross-site scripting vulnerability in edit-post.php in the Flexible Custom Post Type plugin before 0.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id...

6AI Score

0.004EPSS

2021-07-14 11:17 PM
githubexploit
githubexploit

Exploit for SQL Injection in Wordpress

CVE-2022-21661...

1.7AI Score

0.946EPSS

2022-07-31 11:53 AM
585
f5
f5

K12201527: Overview of Quarterly Security Notifications

Security Advisory Description F5 discloses security vulnerabilities and security exposures for F5 products in Quarterly Security Notifications. Quarterly Security Notification dates are published in advance so customers can schedule necessary updates in advance of the public disclosure date. When.....

7.1AI Score

2021-11-03 12:00 AM
10
debian
debian

[SECURITY] [DSA 5685-1] wordpress security update

Debian Security Advisory DSA-5685-1 [email protected] https://www.debian.org/security/ Markus Koschany May 08, 2024 https://www.debian.org/security/faq Package : wordpress CVE ID : CVE-2023-2745 CVE-2023-5561...

4.3CVSS

0.002EPSS

2024-05-08 09:49 PM
7
cve
cve

CVE-2013-10027

A vulnerability was found in Blogger Importer Plugin up to 0.5 on WordPress. It has been classified as problematic. Affected is the function start/restart of the file blogger-importer.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. Upgrading....

8.8CVSS

7.2AI Score

0.001EPSS

2023-06-04 02:15 PM
16
osv
osv

wordpress - security update

Bulletin has no...

7.2AI Score

0.004EPSS

2024-05-08 12:00 AM
7
nuclei
nuclei

WordPress HC Custom WP-Admin URL <=1.4 - Admin Login URL Disclosure

WordPress HC Custom WP-Admin URL plugin through 1.4 leaks the secret login URL when sending a specially crafted request, thereby allowing an attacker to discover the administrative login...

5.2AI Score

0.002EPSS

2022-12-13 11:39 AM
4
ibm
ibm

Security Bulletin: A vulnerability in IBM Java affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Summary A vulnerability in IBM® Runtime Environment Java™ Technology Edition affects the product's management GUI. The Command Line Interface is unaffected. Vulnerability Details ** CVEID: CVE-2023-30441 DESCRIPTION: **IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0...

5.8AI Score

0.002EPSS

2024-04-30 04:44 PM
23
veeam
veeam

Build Numbers and Versions of Veeam Backup for Oracle Linux Virtualization Manager and Red Hat Virtualization

This KB article lists all versions of Veeam Backup for Oracle Linux Virtualization Manager and Red Hat Virtualization and their respective build...

6.9AI Score

2022-09-27 12:00 AM
7
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129)

Summary IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129). OpenSSL is used in TS7700 to encrypt data in flight during EKM communications, Secure Data Transfer between clusters, and for TS7700 Advanced Object Store for DS8000....

7AI Score

0.001EPSS

2024-04-30 09:48 PM
11
osv
osv

Persisting notification access after reboot by notifying and snoozing notifications with super large tag

In several functions of SnoozeHelper.java, there is a possible way to grant notifications access due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.3AI Score

0.0004EPSS

2023-05-01 12:00 AM
2
cve
cve

CVE-2015-10109

A vulnerability was found in Video Playlist and Gallery Plugin up to 1.136 on WordPress. It has been rated as problematic. Affected by this issue is some unknown functionality of the file wp-media-cincopa.php. The manipulation leads to cross-site request forgery. The attack may be launched...

8.8CVSS

7.3AI Score

0.001EPSS

2023-06-01 01:15 PM
16
osv
osv

Talkback reads notifications of non-current Android user

In buzzBeepBlinkLocked of NotificationManagerService.java, there is a possible way to share data across users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.7AI Score

0.0004EPSS

2022-11-01 12:00 AM
4
wpvulndb
wpvulndb

WPCS ( WordPress Custom Search ) <= 1.1 - Authenticated (Administrator+) Stored Cross-Site Scripting

Description The WPCS ( WordPress Custom Search ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

5.9AI Score

0.0004EPSS

2024-05-15 12:00 AM
1
debiancve
debiancve

CVE-2024-4439

WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name. This makes it possible for authenticated attackers, with contributor-level access and above, to inject...

6.1AI Score

0.001EPSS

2024-05-03 06:15 AM
23
ubuntucve
ubuntucve

CVE-2024-4439

WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name. This makes it possible for authenticated attackers, with contributor-level access and above, to inject...

6.1AI Score

0.001EPSS

2024-05-03 12:00 AM
14
debian
debian

[SECURITY] [DLA 3818-1] apache2 security update

Debian LTS Advisory DLA-3818-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucariès May 24, 2024 https://wiki.debian.org/LTS Package : apache2 Version : 2.4.59-1~deb10u1 CVE ID :...

5.3CVSS

7.9AI Score

2024-05-25 11:06 AM
10
Total number of security vulnerabilities2811251