Lucene search

K

Ragic, Inc. Security Vulnerabilities

hackread
hackread

INC Ransomware Hits NHS Scotland, Threatens Leak of 3TB Patient Data

By Waqas As seen by Hackread.com, the INC ransomware gang claims to have obtained patient records as part of their cyberattack. This is a post from HackRead.com Read the original post: INC Ransomware Hits NHS Scotland, Threatens Leak of 3TB Patient...

7.2AI Score

2024-03-27 03:18 PM
7
nuclei
nuclei

WordPress Photoxhibit 2.1.8 - Cross-Site Scripting

WordPress Photoxhibit 2.1.8 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and....

6.1CVSS

6.3AI Score

0.001EPSS

2021-10-19 03:21 PM
hackerone
hackerone

Nextcloud: Weak ssh algorithms and CVE-2023-48795 Discovered on various subdomains of nextcloud.com

Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS...

5.9CVSS

7.4AI Score

0.963EPSS

2024-04-04 01:18 AM
29
malwarebytes
malwarebytes

Advance Auto Parts customer data posted for sale

A cybercriminal using the handle Sp1d3r is offering to sell 3 TB of data taken from Advance Auto Parts, Inc. Advance Auto Parts is a US automotive aftermarket parts provider that serves both professional installers and do it yourself customers. Allegedly the customer data includes: Names Email...

7.4AI Score

2024-06-06 12:57 PM
6
cve
cve

CVE-2023-50363

An incorrect authorization vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to bypass intended access restrictions via a network. We have already fixed the vulnerability in the following versions: QTS.....

7.4CVSS

7.2AI Score

0.0004EPSS

2024-04-26 03:15 PM
24
jvn
jvn

JVN#25594256: Denial-of-service (DoS) vulnerability in IPCOM WAF function

WAF function of IPCOM provided by Fsas Technologies Inc. contains a denial-of-service (DoS) vulnerability (CWE-908). ## Impact If the product receives a specially crafted packet by an attacker, the system may be rebooted or suspended. ## Solution Update the firmware Update the firmware to the...

7AI Score

0.0004EPSS

2024-06-12 12:00 AM
1
openvas
openvas

Debian Security Advisory DSA 608-1 (zgv)

The remote host is missing an update to zgv announced via advisory DSA...

6.4AI Score

0.12EPSS

2008-01-17 12:00 AM
2
openvas
openvas

Debian Security Advisory DSA 284-1 (kdegraphics)

The remote host is missing an update to kdegraphics announced via advisory DSA...

6.4AI Score

0.082EPSS

2008-01-17 12:00 AM
4
openvas
openvas

Debian Security Advisory DSA 279-1 (metrics)

The remote host is missing an update to metrics announced via advisory DSA...

6.6AI Score

0.0004EPSS

2008-01-17 12:00 AM
3
openvas
openvas

Debian Security Advisory DSA 296-1 (kdebase)

The remote host is missing an update to kdebase announced via advisory DSA...

6.4AI Score

0.082EPSS

2008-01-17 12:00 AM
4
openvas
openvas

Directory Scanner

This plugin attempts to determine the presence of various common dirs on the remote web...

9.9CVSS

8.1AI Score

0.975EPSS

2005-11-03 12:00 AM
1650
openvas
openvas

Debian Security Advisory DSA 293-1 (kdelibs)

The remote host is missing an update to kdelibs announced via advisory DSA...

6.4AI Score

0.082EPSS

2008-01-17 12:00 AM
4
openvas
openvas

Debian Security Advisory DSA 026-1 (bind)

The remote host is missing an update to bind announced via advisory DSA...

6.5AI Score

0.189EPSS

2008-01-17 12:00 AM
3
openvas
openvas

Debian Security Advisory DSA 231-1 (dhcp3)

The remote host is missing an update to dhcp3 announced via advisory DSA...

6.5AI Score

0.135EPSS

2008-01-17 12:00 AM
2
nuclei
nuclei

WordPress Automatic Plugin <= 3.92.0 - SQL Injection

The Automatic plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.92.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append...

9.9CVSS

9.5AI Score

0.001EPSS

2024-04-29 12:00 PM
114
jvn
jvn

JVN#37818611: "ZOZOTOWN" App for Android fails to restrict custom URL schemes properly

"ZOZOTOWN" App for Android provided by ZOZO, Inc. provides the function to access a URL requested via Custom URL Scheme. The App does not restrict access to the function properly (CWE-939) which may be exploited to direct the App to access any sites. ## Impact A remote attacker may lead a user to.....

7AI Score

0.0004EPSS

2024-06-19 12:00 AM
cnvd
cnvd

Apple iOS and Apple iPadOS Buffer Overflow Vulnerability

Apple iOS and Apple iPadOS are both products of Apple Inc. Apple iOS is an operating system developed for mobile devices.Apple iPadOS is an operating system for the iPad tablet computer. A buffer overflow vulnerability exists in Apple iOS and iPadOS, which can be exploited by an attacker to...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-04-14 12:00 AM
5
cve
cve

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
33
apple
apple

About the security content of iOS 17.5 and iPadOS 17.5

About the security content of iOS 17.5 and iPadOS 17.5 This document describes the security content of iOS 17.5 and iPadOS 17.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches...

7.5AI Score

0.001EPSS

2024-05-13 12:00 AM
14
thn
thn

Microsoft to Support ARM Chips in Upcoming Windows Version

Microsoft Corp., feeling pressure from popular products like Apple Inc.'s iPad, is developing a new operating system that marks a departure from the company's traditional reliance on Intel Corp.'s chip technology. This information comes from sources familiar with Microsoft's plans. Next month,...

6.7AI Score

2010-12-23 12:04 AM
8
nessus
nessus

Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-048)

The version of kernel installed on the remote host is prior to 5.10.209-198.812. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2KERNEL-5.10-2024-048 advisory. 2024-06-06: CVE-2023-52698 was added to this advisory. 2024-06-06: CVE-2023-52464 was added to this...

7.8CVSS

7.9AI Score

0.001EPSS

2024-02-06 12:00 AM
52
cvelist
cvelist

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

7.8AI Score

0.0004EPSS

2024-04-09 06:59 PM
nessus
nessus

Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-519)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-519 advisory. 2024-06-06: CVE-2023-52698 was added to this advisory. 2024-04-25: CVE-2023-52462 was added to this advisory. 2024-04-25: CVE-2024-26591 was added to this advisory. 2024-04-25: CVE-2023-52467...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-20 12:00 AM
10
debiancve
debiancve

CVE-2023-52644

In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue priority value will not map to the correct ieee80211 queue since there is only one queue. Stop/wake queue 0 when QoS is...

6.1AI Score

0.0004EPSS

2024-04-17 11:15 AM
4
nvd
nvd

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
nvd
nvd

CVE-2024-2026

The Passster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's content_protector shortcode in all versions up to, and including, 4.2.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
2
cve
cve

CVE-2023-21653

Transient DOS in Modem while processing RRC reconfiguration...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-05 07:15 AM
34
openvas
openvas

Allaire/Macromedia JRun Sample Files (HTTP) - Active Check

This host is running the Allaire JRun web server and has sample files...

6.7AI Score

0.005EPSS

2005-11-03 12:00 AM
16
oraclelinux
oraclelinux

libreoffice security fix update

[6.4.7.2-16.0.1] - Replace colors with Oracle colors [Orabug: 32120093] - Build with --with-vendor='Oracle America, Inc.' - Added the --with-hamcrest option to configure. [1:6.4.7.2-16] - Fix CVE-2023-6185 escape url passed to gstreamer - Fix CVE-2023-6186 check link target...

8.8CVSS

6.6AI Score

0.001EPSS

2024-03-28 12:00 AM
6
thn
thn

Texas Man Indicted for Hacking Eden Prairie Business, Stealing $274,000

A federal indictment unsealed earlier today alleges that a 35-year-old Texas man hacked into the computer network of an Eden Prairie business, stealing approximately $274,000. The indictment, filed in Minneapolis on October 13, 2010, charges Jeremy Parker of Houston, Texas, with one count of...

7.2AI Score

2010-12-24 01:36 PM
3
nvd
nvd

CVE-2024-2830

The WordPress Tag and Category Manager – AI Autotagger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'st_tag_cloud' shortcode in all versions up to, and including, 3.13.0 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-04 03:15 AM
ubuntucve
ubuntucve

CVE-2023-52644

In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue priority value will not map to the correct ieee80211 queue since there is only one queue. Stop/wake queue 0 when QoS is...

7.3AI Score

0.0004EPSS

2024-04-17 12:00 AM
4
cve
cve

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
31
cve
cve

CVE-2022-25740

Memory corruption in modem due to buffer overwrite while building an IPv6 multicast address based on the MAC address of the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-13 07:15 AM
36
cve
cve

CVE-2022-33211

memory corruption in modem due to improper check while calculating size of serialized CoAP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-04-13 07:15 AM
34
nvd
nvd

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-04-09 07:15 PM
githubexploit
githubexploit

Exploit for CVE-2023-43115

ghostscript-CVE-2023-43115 A small write-up with examples to...

8.8CVSS

6.5AI Score

0.002EPSS

2023-09-28 05:30 PM
28
malwarebytes
malwarebytes

Ring agrees to pay $5.6 million after cameras were used to spy on customers

Amazon's Ring has settled with the Federal Trade Commission (FTC) over charges that the company allowed employees and contractors to access customers' private videos, and failed to implement security protections which enabled hackers to take control of customers’ accounts, cameras, and videos. The....

7.1AI Score

2024-04-25 02:05 PM
11
cvelist
cvelist

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-04-09 06:59 PM
nessus
nessus

Ubuntu 18.04 LTS : Linux kernel regression (USN-3871-2)

The remote Ubuntu 18.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-3871-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

8.8CVSS

7AI Score

0.001EPSS

2019-02-05 12:00 AM
116
jvn
jvn

JVN#15637138: EC-Orange vulnerable to authorization bypass

EC-Orange provided by S-cubism Inc. is an e-commerce website building system package based on an open source software EC-CUBE. EC-Orange contains an authorization bypass vulnerability (CWE-639). This is the same issue as JVN#51770585 (EC-CUBE vulnerable to authorization bypass). ## Impact A user...

6.7AI Score

0.006EPSS

2024-05-29 12:00 AM
3
nuclei
nuclei

ZZZCMS 1.6.1 - Remote Code Execution

ZZZCMS zzzphp V1.6.1 is vulnerable to remote code execution via the inc/zzz_template.php file because the parserIfLabel() function's filtering is not strict, resulting in PHP code execution as demonstrated by the if:assert...

7.2CVSS

7.5AI Score

0.024EPSS

2021-02-10 11:09 AM
7
cve
cve

CVE-2024-26023

OS command injection vulnerability in BUFFALO wireless LAN routers allows a logged-in user to execute arbitrary OS...

7.8AI Score

0.0004EPSS

2024-04-15 11:15 AM
30
nessus
nessus

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Hibernate vulnerability (USN-6845-1)

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6845-1 advisory. It was discovered that Hibernate incorrectly handled certain inputs with unsanitized literals. If a user or an automated system were...

7.4CVSS

7.1AI Score

0.004EPSS

2024-06-24 12:00 AM
nessus
nessus

EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2024-1585)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of...

8.7CVSS

8.1AI Score

0.024EPSS

2024-05-09 12:00 AM
4
cve
cve

CVE-2024-23486

Plaintext storage of a password issue exists in BUFFALO wireless LAN routers, which may allow a network-adjacent unauthenticated attacker with access to the product's login page may obtain configured...

6.9AI Score

0.0004EPSS

2024-04-15 11:15 AM
29
nessus
nessus

EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2024-1563)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of...

8.7CVSS

8.1AI Score

0.024EPSS

2024-05-09 12:00 AM
3
nessus
nessus

Ubuntu 18.10 : libsolv vulnerabilities (USN-3916-1)

It was discovered that libsolv incorrectly handled certain malformed input. If a user or automated system were tricked into opening a specially crafted file, applications that rely on libsolv could be made to crash, resulting in a denial of service. Note that Tenable Network Security has extracted....

6.5CVSS

6.9AI Score

0.005EPSS

2019-03-25 12:00 AM
11
nessus
nessus

Photon OS 1.0: Freetype2 PHSA-2017-0041

An update of the freetype2 package has been...

9.8CVSS

9.7AI Score

0.012EPSS

2019-02-07 12:00 AM
11
nessus
nessus

Photon OS 1.0: Openjre PHSA-2016-0015

An update of the openjre package has been...

9.6CVSS

8.7AI Score

0.008EPSS

2019-02-07 12:00 AM
41
Total number of security vulnerabilities288601