Lucene search

K

Tomas | Docs | FAQ | Premium Support Security Vulnerabilities

osv
osv

Malicious code in docs-public-api (npm)

-= Per source details. Do not edit below this line.=- Source: checkmarx (ef1db73ad9c5c4da2dd3bded796ac7c4f660ab81ff6fd5cd77f0452265d05d6f) Malicious packages campaign since 2021 targeting developers, steals source code and...

7.4AI Score

2023-08-21 12:00 AM
3
osv
osv

CVE-2024-22048

govuk_tech_docs versions from 2.0.2 to before 3.3.1 are vulnerable to a cross-site scripting vulnerability. Malicious JavaScript may be executed in the user's browser if a malicious search result is displayed on the search...

6.1CVSS

6.1AI Score

0.001EPSS

2024-01-04 09:15 PM
6
packetstorm

7.4AI Score

2024-06-14 12:00 AM
80
osv
osv

Malicious code in skinport-rest-docs (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:00 PM
osv
osv

Malicious code in hugo-cloudflare-docs (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:46 PM
osv
osv

Malicious code in npm.kiwicom__smart-faq-sidebar.node_modules-ua (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:53 PM
osv
osv

Malicious code in postman-labs-docs (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:56 PM
osv
osv

Malicious code in gaia-docs (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:43 PM
osv
osv

Malicious code in faceplate-docs (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:42 PM
veracode
veracode

Remote Code Execution

activemq is vulnerable to Remote Code Execution. The vulnerability is due to BaseDataStreamMarshaller.java as there is no class validation and does not verify that the loaded class is a valid Throwable. This allows an attacker to manipulate serialized class types within the OpenWire protocol,...

10CVSS

7.5AI Score

0.964EPSS

2023-10-31 11:02 AM
22
osv
osv

Malicious code in support-hub (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:42 PM
ibm
ibm

Security Bulletin: Storage Virtualize Ansible Collection is affected by a vulnerability in the Python Cryptographic Authority package

Summary The Python cryptography package which provides both high level recipes and low level interfaces to common cryptographic algorithms such as symmetric ciphers, message digests, and key derivation functions, is used by IBM Ansible plug-in. This library is vulnerable to CVE-2024-26130....

7.5CVSS

6.3AI Score

0.0004EPSS

2024-06-26 06:15 AM
4
osv
osv

Malicious code in aio-http-proxy-support (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:32 PM
ibm
ibm

Security Bulletin: Storage Virtualize Ansible Collection is affected by a vulnerability in the cryptography package

Summary Storage Virtualize Ansible Collection uses the cryptography package to provide common cryptographic algorithms. Version 41.0.7 of cryptography package is vulnerable to CVE-2023-50782. Vulnerability Details ** CVEID: CVE-2023-50782 DESCRIPTION: **Python Cryptographic Authority cryptography.....

7.5CVSS

6.4AI Score

0.001EPSS

2024-06-25 03:06 AM
2
osv
osv

CVE-2024-1485

A flaw was found in the decompression function of registry-support. This issue can be triggered if an unauthenticated remote attacker tricks a user into parsing a devfile which uses the parent or plugin keywords. This could download a malicious archive and cause the cleanup process to overwrite or....

8CVSS

7.8AI Score

0.0004EPSS

2024-02-14 12:15 AM
3
osv
osv

Malicious code in tec-docs (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (125ddb22e15354e2319586116faa892343d4a86c8f79c9d6ed274d9acfb5f20d) The OpenSSF Package Analysis project identified 'tec-docs' @ 1.0.0 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-05-27 03:08 PM
7
osv
osv

registry-support: decompress can delete files outside scope via relative paths

A vulnerability was found in the decompression function of registry-support. This issue can be triggered by an unauthenticated remote attacker when tricking a user into opening a specially modified .tar archive, leading to the cleanup process following relative paths to overwrite or delete files...

8CVSS

7.8AI Score

0.0004EPSS

2024-02-14 12:35 AM
5
wpexploit
wpexploit

FooBox (Free and Premium) < 2.7.28 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.8AI Score

0.0004EPSS

2024-05-28 12:00 AM
8
wpvulndb
wpvulndb

WP Docs < 2.1.4 - Reflected Cross-Site Scripting

Description The WP Docs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 2.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that...

7.1CVSS

6.3AI Score

0.0004EPSS

2024-06-13 12:00 AM
1
veeam
veeam

My Account Portal - Role Management FAQ

Only the License Administrator and designated Case Administrators can submit support cases. Please be sure to verify your License Administrator and define valid Case Administrators for your Veeam...

2.5AI Score

2016-12-28 12:00 AM
7
osv
osv

CVE-2022-45383

An incorrect permission check in Jenkins Support Core Plugin 1206.v14049fa_b_d860 and earlier allows attackers with Support/DownloadBundle permission to download a previously created support bundle containing information limited to users with Overall/Administer...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-15 08:15 PM
1
osv
osv

ezsystems/ez-support-tools Failing access control in system info view

This Security Advisory is about a vulnerability in ezsystems/ez-support-tools v2.2, part of Ibexa DXP v3.2. Older versions are not affected. A user having insufficient permissions is able to access the system information tabs if they type in the direct link (the link is not shown in the menu). The....

6.7AI Score

2024-05-15 09:07 PM
3
packetstorm

7.1AI Score

0.0004EPSS

2024-05-31 12:00 AM
38
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities in WebSphere Application Server Liberty

Summary IBM Virtualization Engine TS7700 is vulnerable to two potential denial of service conditions (CVE-2023-44487, CVE-2024-25026) and two instances of weaker than expected security (CVE-2023-50312, CVE-2023-46158) due to WebSphere Application Server Liberty. WebSphere Application Server...

9.8CVSS

7.8AI Score

0.732EPSS

2024-06-25 10:19 PM
8
wpvulndb
wpvulndb

WP Docs < 2.1.4 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The WP Docs plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-06-13 12:00 AM
zdt

7.6CVSS

6.7AI Score

0.0004EPSS

2024-06-02 12:00 AM
10
osv
osv

CVE-2022-46163

Travel support program is a rails app to support the travel support program of openSUSE (TSP). Sensitive user data (bank account details, password Hash) can be extracted via Ransack query injection. Every deployment of travel-support-program below the patched version is affected. The...

7.5CVSS

7.1AI Score

0.002EPSS

2023-01-10 09:15 PM
1
exploitdb

7.6CVSS

7.1AI Score

0.0004EPSS

2024-05-31 12:00 AM
40
nuclei
nuclei

EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure

The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the...

5.3CVSS

5.1AI Score

0.029EPSS

2024-04-28 06:04 AM
9
photon
photon

Important Photon OS Security Update - PHSA-2024-5.0-0305

Updates of ['linux', 'linux-rt'] packages of Photon OS have been...

9.8CVSS

10AI Score

0.001EPSS

2024-06-27 12:00 AM
wpvulndb
wpvulndb

FooBox (Free and Premium) < 2.7.28 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). PoC Go to settings and change the...

7.7AI Score

0.0004EPSS

2024-05-28 12:00 AM
3
wpvulndb
wpvulndb

GP Premium < 2.4.1 - Reflected Cross-Site Scripting

Description The GP Premium plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the message parameter in all versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary....

6.1CVSS

6.3AI Score

0.0005EPSS

2024-06-04 12:00 AM
wpvulndb
wpvulndb

BetterDocs – Best Documentation, FAQ & Knowledge Base Plugin with AI Support & Instant Answer for Elementor & Gutenberg < 3.3.4 - Unauthenticated PHP Object Injection

Description The BetterDocs plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.3.3 via deserialization of untrusted input. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable...

9CVSS

7.4AI Score

0.0004EPSS

2024-06-06 12:00 AM
3
nuclei
nuclei

WordPress Ultimate FAQ <1.8.30 - Cross-Site Scripting

WordPress Ultimate FAQ plugin before 1.8.30 is susceptible to cross-site scripting via Display_FAQ to Shortcodes/DisplayFAQs.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based...

6.1CVSS

6.2AI Score

0.004EPSS

2023-03-18 10:07 PM
nuclei
nuclei

WordPress Hero Maps Premium <=2.2.1 - Cross-Site Scripting

WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p...

6.1CVSS

6.1AI Score

0.002EPSS

2021-07-15 11:40 AM
4
github
github

ezsystems/ez-support-tools Failing access control in system info view

This Security Advisory is about a vulnerability in ezsystems/ez-support-tools v2.2, part of Ibexa DXP v3.2. Older versions are not affected. A user having insufficient permissions is able to access the system information tabs if they type in the direct link (the link is not shown in the menu). The....

6.7AI Score

2024-05-15 09:07 PM
4
ibm
ibm

Security Bulletin: Vulnerability in NX-OS Firmware used by IBM c-type SAN directors and switches.

Summary Public disclosed OpenSSL vulnerability in NX-OS Firmware used by IBM c-type SAN directors and switches. The vulnerability has been addressed and can be resolved by applying the NX-OS code level listed below. CVE-2023-2650. Vulnerability Details ** CVEID: CVE-2023-2650 DESCRIPTION:...

6.5CVSS

6.7AI Score

0.001EPSS

2024-05-15 11:37 PM
14
photon
photon

Important Photon OS Security Update - PHSA-2024-4.0-0640

Updates of ['linux-aws', 'libxml2', 'linux'] packages of Photon OS have been...

9.8CVSS

10AI Score

0.001EPSS

2024-06-26 12:00 AM
wpexploit
wpexploit

WebP & SVG Support <= 1.4.0 - Author+ Stored XSS via SVG

Description The plugin does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

6.2AI Score

0.0004EPSS

2024-06-05 12:00 AM
4
cve
cve

CVE-2010-5153

Race condition in Avira Premium Security Suite 10.0.0.536 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during....

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2024-24831

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-02-10 08:15 AM
19
nuclei
nuclei

WordPress Nirweb Support <2.8.2 - SQL Injection

WordPress Nirweb support plugin before 2.8.2 contains a SQL injection vulnerability. The plugin does not sanitize and escape a parameter before using it in a SQL statement via an AJAX action. An attacker can possibly obtain sensitive information from a database, modify data, and/or execute...

9.8CVSS

9.8AI Score

0.013EPSS

2022-10-06 03:23 PM
8
veeam
veeam

Veeam Backup & Replication support for VMware vSphere

This article provides VMware vSphere compatibility information for the most recent version of Veeam Backup &...

6.5AI Score

2018-02-12 12:00 AM
30
wpvulndb
wpvulndb

wpDataTables - Tables & Table Charts (Premium) < 6.3.2 - Unauthenticated SQL Injection

Description The wpDataTables – WordPress Data Table, Dynamic Tables & Table Charts Plugin plugin for WordPress is vulnerable to SQL Injection via the 'id_key' parameter of the wdt_delete_table_row AJAX action in all versions up to, and including, 6.3.1 due to insufficient escaping on the user...

10CVSS

7.4AI Score

0.001EPSS

2024-05-31 12:00 AM
2
cve
cve

CVE-2024-0594

The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to union-based SQL Injection via the 'q' parameter of the wpas_get_users action in all versions up to, and including, 6.1.7 due to insufficient escaping on the user supplied parameter and lack of...

8.8CVSS

9AI Score

0.001EPSS

2024-02-10 07:15 AM
47
photon
photon

Important Photon OS Security Update - PHSA-2024-3.0-0769

Updates of ['linux-aws', 'linux', 'linux-rt', 'linux-esx'] packages of Photon OS have been...

9.8CVSS

10AI Score

0.001EPSS

2024-06-28 12:00 AM
photon
photon

Critical Photon OS Security Update - PHSA-2024-4.0-0637

Updates of ['go', 'openssl'] packages of Photon OS have been...

9.8CVSS

10AI Score

EPSS

2024-06-24 12:00 AM
1
osv

8CVSS

7.8AI Score

0.0004EPSS

2024-06-05 03:10 PM
1
amazon
amazon

Important: postgresql

Issue Overview: While modifying certain SQL array values, missing overflow checks let authenticated database users write arbitrary bytes to a memory area that facilitates arbitrary code execution. Missing overflow checks also let authenticated database users read a wide area of server memory. The.....

8.8CVSS

8.3AI Score

0.015EPSS

2024-06-06 08:17 PM
2
cve
cve

CVE-2024-0596

The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the editor_html() function in all versions up to, and including, 6.1.7. This makes it possible for authenticated attackers, with...

5.3CVSS

6AI Score

0.0005EPSS

2024-02-10 07:15 AM
47
Total number of security vulnerabilities268969