Lucene search

K

Tomas | Docs | FAQ | Premium Support Security Vulnerabilities

githubexploit
githubexploit

Exploit for Expression Language Injection in Vmware Spring Cloud Gateway

CVE-2022-22947 A code injection attack on spring cloud...

10CVSS

7.4AI Score

0.975EPSS

2024-06-19 03:31 PM
163
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to information exposure in a URL (CVE-2023-50954)

Summary An information exposure vulnerability in InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-50954 DESCRIPTION: **IBM InfoSphere Information Server returns sensitive information in URL information that could be used in further attacks against the system....

5.9AI Score

EPSS

2024-06-28 09:52 PM
3
cve
cve

CVE-2024-29106

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-19 04:15 PM
29
github
github

Grafana Stored Cross-site Scripting in Unified Alerting

Today we are releasing Grafana 8.3.10, 8.4.10, 8.5.9 and 9.0.3. This patch release includes a HIGH severity security fix for a stored Cross Site Scripting in Grafana. Release v.9.0.3, containing this security fix and other patches: Download Grafana 9.0.3 Release notes Release v.8.5.9, containing...

8.7CVSS

5.4AI Score

0.006EPSS

2024-05-14 10:15 PM
7
fedora
fedora

[SECURITY] Fedora 39 Update: booth-1.0-283.5.9d4029a.git.fc39

Booth manages tickets which authorize cluster sites located in geographically dispersed locations to run resources. It facilitates support of geographically distributed clustering in...

5.9CVSS

7.2AI Score

0.001EPSS

2024-06-16 01:28 AM
1
amazon
amazon

Medium: edk2

Issue Overview: EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability. (CVE-2024-1298) Affected Packages: edk2 Note: This...

6CVSS

6.9AI Score

0.0004EPSS

2024-06-19 07:15 PM
1
amazon
amazon

Medium: opensc

Issue Overview: A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data. (CVE-2023-5992) Affected Packages: opensc Note: This advisory is applicable to Amazon Linux 2...

5.9CVSS

6.7AI Score

0.001EPSS

2024-06-06 08:17 PM
oraclelinux
oraclelinux

golang security update

[1.20.12-4] - Rebuild for z-stream - Related: RHEL-28939 [1.20.12-3] - Fix CVE-2023-45288 - Resolves: RHEL-28939 - Temporarily disable FIPS tests...

7.1AI Score

0.0004EPSS

2024-04-23 12:00 AM
12
osv
osv

CVE-2024-32465

Git is a revision control system. The Git project recommends to avoid working in untrusted repositories, and instead to clone it first with git clone --no-local to obtain a clean copy. Git has specific protections to make that a safe operation even with an untrusted source repository, but...

8.1CVSS

8.2AI Score

0.0004EPSS

2024-05-14 08:15 PM
9
almalinux
almalinux

Important: golang security update

The golang packages provide the Go programming language compiler. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS...

8.3AI Score

0.0004EPSS

2024-04-23 12:00 AM
12
cve
cve

CVE-2024-4378

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's menu and shape widgets in all versions up to, and including, 4.10.30 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-23 11:15 AM
65
cvelist
cvelist

CVE-2024-3647

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's post ticker widget in all versions up to, and including, 4.10.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-02 04:52 PM
wolfi
wolfi

CVE-2023-48795 vulnerabilities

Vulnerabilities for packages: kubeflow-pipelines, buf, docker-credential-acr-env, gomplate, nats-server, prometheus-postgres-exporter, grpc-health-probe, vexctl, step, containerd, node-problem-detector, spire-server, src, telegraf, istio-operator, tkn, prometheus-adapter, buildkitd, apko,...

5.9CVSS

7.1AI Score

0.963EPSS

2024-06-29 03:08 AM
135
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is affected by a vulnerability in Oracle MySQL Connectors (CVE-2023-22102)

Summary A vulnerability in Oracle MySQL Connectors used by InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-22102 DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Connectors related to the Connector/J component could allow a remote attacker to cause.....

8.3CVSS

5.8AI Score

0.001EPSS

2024-06-28 10:54 PM
osv
osv

CVE-2024-24557

Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache poisoning if the image is built FROM scratch. Also, changes to some instructions (most important being HEALTHCHECK and ONBUILD) would not cause a cache miss. An.....

7.8CVSS

6.8AI Score

0.001EPSS

2024-02-01 05:15 PM
12
veracode
veracode

Authorization Bypass

ezsystems/ez-support-tools is vulnerable to Authorization Bypass. The vulnerability is due to insufficient access controls, allowing any authenticated backend user, regardless of their assigned permissions, to view sensitive system information such as phpinfo()...

6.5AI Score

2024-06-20 08:44 AM
1
osv
osv

MinIO information disclosure vulnerability in github.com/minio/minio

MinIO information disclosure vulnerability in...

5.3CVSS

5AI Score

0.0004EPSS

2024-06-05 03:10 PM
4
cve
cve

CVE-2024-2238

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Custom Mouse Cursor module in all versions up to, and including, 2.9.12 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
10
cvelist
cvelist

CVE-2022-45850 WordPress Image Map Pro premium plugin < 5.6.9 - Cross-Site Request Forgery (CSRF) leading to Stored Cross-Site Scripting (XSS)

Cross-Site Request Forgery (CSRF) vulnerability in Nickys Image Map Pro allows Stored XSS.This issue affects Image Map Pro: from n/a before...

6.1CVSS

6.4AI Score

0.0004EPSS

2024-03-28 06:55 AM
1
amazon
amazon

Important: libndp

Issue Overview: A vulnerability was found in libndp. A buffer overflow in NetworkManager that can be triggered by sending a malformed IPv6 router advertisement packet via malicious user locally. This happens as libndp was not validating correctly the route length information and hence leading to a....

8.1CVSS

7AI Score

0.0004EPSS

2024-06-19 07:15 PM
6
citrix
citrix

Cloud Software Group Security Advisory for CVE-2024-3661

Cloud Software Group has evaluated the impact of vulnerability CVE-2024-3661 on our products. This vulnerability may allow an attacker on the same local network as the victim to read, disrupt, or modify network traffic expected to be protected by the VPN. Please find below the impact status: ...

7.6CVSS

6.7AI Score

0.0005EPSS

2024-06-24 08:37 PM
11
veeam
veeam

Backup Failing With `Too many snapshots` When Using Longhorn as a Storage Provisioner

Veeam Support Knowledge Base answer to: Backup Failing With Too many snapshots When Using Longhorn as a Storage...

7.1AI Score

2024-06-12 12:00 AM
1
veeam
veeam

Veeam Kasten for Kubernetes - vSphere Block Mode Exports Failure With Error 14009

Veeam Support Knowledge Base answer to: Veeam Kasten for Kubernetes - vSphere Block Mode Exports Failure With Error...

7.2AI Score

2024-06-12 12:00 AM
1
github
github

MinIO information disclosure vulnerability

Impact If-Modified-Since If-Unmodified-Since Headers when used with anonymous requests by sending a random object name requests you can figure out if the object exists or not on the server on a specific bucket and also gain access to some amount of information such as Last-Modified (of the...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-05-29 06:37 PM
5
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable to cross-site request forgery (CVE-2024-31902)

Summary A cross-site request forgery vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-31902 DESCRIPTION: **IBM InfoSphere Information Server is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and.....

6.4AI Score

EPSS

2024-06-28 10:58 PM
2
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server low level authenticated user can view sensitive information (CVE-2024-31898)

Summary A vulnerability in IBM InfoSphere Information Server allowed a lower level authenticated user to view sensitive information. This vulnerabity was addressed. Vulnerability Details ** CVEID: CVE-2024-31898 DESCRIPTION: **IBM InfoSphere Information Server could allow an authenticated user to.....

5.8AI Score

EPSS

2024-06-28 08:16 PM
1
osv
osv

CVE-2024-2466

libcurl did not check the server certificate of TLS connections done to a host specified as an IP address, when built to use mbedTLS. libcurl would wrongly avoid using the set hostname function when the specified hostname was given as an IP address, therefore completely skipping the certificate...

6.5AI Score

0.0004EPSS

2024-03-27 08:15 AM
1
cve
cve

CVE-2024-36397

Vantiva - MediaAccess DGA2232 v19.4 - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.3AI Score

0.0004EPSS

2024-06-16 08:15 AM
22
nvd
nvd

CVE-2024-36397

Vantiva - MediaAccess DGA2232 v19.4 - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

0.0004EPSS

2024-06-16 08:15 AM
2
cvelist
cvelist

CVE-2024-0376

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Wrapper Link Widget in all versions up to, and including, 4.10.16 due to insufficient input sanitization and output escaping on user supplied URLs. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-09 06:58 PM
1
osv
osv

CVE-2022-46145

authentik is an open-source identity provider. Versions prior to 2022.11.2 and 2022.10.2 are vulnerable to unauthorized user creation and potential account takeover. With the default flows, unauthenticated users can create new accounts in authentik. If a flow exists that allows for email-verified.....

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-02 06:15 PM
3
osv
osv

CVE-2023-48219

TinyMCE is an open source rich text editor. A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo/redo functionality and other APIs and plugins. Text nodes within specific parents are not escaped upon serialization according to the HTML standard. If such text...

6.1CVSS

5.8AI Score

0.001EPSS

2023-11-15 07:15 PM
5
cve
cve

CVE-2024-32791

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-24 09:15 AM
32
osv
osv

[AOSP Bluetooth Use after free-bta_hf_client_sdp.cc-bta_hf_client_do_disc]

In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of bounds write due to a use after free. This could lead to remote code execution over Bluetooth, if HFP support is enabled, with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

7.6AI Score

0.001EPSS

2023-06-01 12:00 AM
5
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to insecure authorization (CVE-2023-35022)

Summary An insecure authorization vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-35022 DESCRIPTION: **IBM InfoSphere Information Server could allow a local user to update projects that they do not have the authorization to access. CVSS...

6.1AI Score

EPSS

2024-06-28 09:32 PM
osv
osv

BIT-git-2024-32465

Git is a revision control system. The Git project recommends to avoid working in untrusted repositories, and instead to clone it first with git clone --no-local to obtain a clean copy. Git has specific protections to make that a safe operation even with an untrusted source repository, but...

8.1CVSS

6.2AI Score

0.0004EPSS

2024-05-24 07:18 AM
3
fedora
fedora

[SECURITY] Fedora 40 Update: qt6-qtvirtualkeyboard-6.7.1-1.fc40

The Qt Virtual Keyboard project provides an input framework and reference key board frontend for Qt 6. Key features include: * Customizable keyboard layouts and styles with dynamic switching. * Predictive text input with word selection. * Character preview and alternative character view. *...

6.7AI Score

0.0004EPSS

2024-05-29 03:37 AM
3
cvelist
cvelist

CVE-2023-25444 WordPress JS Help Desk – Best Help Desk & Support Plugin plugin <= 2.7.7 - Arbitrary File Upload vulnerability

Unrestricted Upload of File with Dangerous Type vulnerability in JS Help Desk JS Help Desk – Best Help Desk & Support Plugin allows Using Malicious Files.This issue affects JS Help Desk – Best Help Desk & Support Plugin: from n/a through...

9.1CVSS

9.3AI Score

0.0004EPSS

2024-05-17 06:35 AM
1
vulnrichment
vulnrichment

CVE-2023-25444 WordPress JS Help Desk – Best Help Desk & Support Plugin plugin <= 2.7.7 - Arbitrary File Upload vulnerability

Unrestricted Upload of File with Dangerous Type vulnerability in JS Help Desk JS Help Desk – Best Help Desk & Support Plugin allows Using Malicious Files.This issue affects JS Help Desk – Best Help Desk & Support Plugin: from n/a through...

9.1CVSS

6.9AI Score

0.0004EPSS

2024-05-17 06:35 AM
aix
aix

AIX is vulnerable to security restrictions bypass due to cURL libcurl (CVE-2024-0853)

IBM SECURITY ADVISORY First Issued: Thu Jun 20 15:10:42 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/curl_advisory5.asc Security Bulletin: AIX is vulnerable to security restrictions bypass due to cURL libcurl...

5.3CVSS

6.2AI Score

0.001EPSS

2024-06-20 03:10 PM
9
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to disclosure of sensitive information (CVE-2024-35119)

Summary A sensitive information disclosure vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-35119 DESCRIPTION: **IBM InfoSphere Information Server could allow a remote attacker to obtain sensitive information when a detailed technical...

6AI Score

EPSS

2024-06-28 10:37 PM
2
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to improper error handling (CVE-2023-50953)

Summary An improper error handling vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-50953 DESCRIPTION: **IBM InfoSphere Information Server could allow a remote attacker to obtain sensitive information when a detailed technical error...

5.8AI Score

EPSS

2024-06-28 10:42 PM
1
cve
cve

CVE-2023-42125

Avast Premium Security Sandbox Protection Link Following Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Premium Security. An attacker must first obtain the ability to execute low-privileged code on the target.....

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 03:15 AM
24
cvelist
cvelist

CVE-2024-36397 Vantiva - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Vantiva - MediaAccess DGA2232 v19.4 - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

0.0004EPSS

2024-06-16 08:06 AM
1
ibm
ibm

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Tivoli System Automation Application Manager (CVE-2024-37532)

Summary WebSphere Application Server is shipped with IBM Tivoli System Automation Application Manager. Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the.....

8.8CVSS

6.3AI Score

0.0004EPSS

2024-06-26 09:18 AM
7
ibm
ibm

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to unspecified vulnerability in Java SE ( CVE-2024-20952)

Summary Potential unspecified vulnerability in Java SE related to the VM component (CVE-2024-20952) has been identified that affects IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability has been addressed. Refer to details for additional information. Vulnerability Details ** CVEID:...

7.4CVSS

7.3AI Score

0.001EPSS

2024-06-26 02:20 PM
2
cve
cve

CVE-2024-3647

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's post ticker widget in all versions up to, and including, 4.10.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-02 05:15 PM
26
ibm
ibm

Security Bulletin: IBM Decision Optimization for Cloud Pak for Data is vulnerable to a remote attacker (CVE-2019-11358)

Summary There is a vulnerability in jQuery used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2019-11358 DESCRIPTION: **jQuery, as used in Drupal core, is...

6.1CVSS

6.2AI Score

0.035EPSS

2024-06-20 09:08 AM
9
debian
debian

[SECURITY] [DSA 5705-1] tinyproxy security update

Debian Security Advisory DSA-5705-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff June 05, 2024 https://www.debian.org/security/faq Package : tinyproxy CVE ID : CVE-2023-49606 A use-after-free...

9.8CVSS

9.5AI Score

0.001EPSS

2024-06-05 07:00 PM
4
osv
osv

Rancher permissions on 'namespaces' in any API group grants 'edit' permissions on namespaces in 'core'

Impact A vulnerability has been identified when granting a create or * global role for a resource type of "namespaces"; no matter the API group, the subject will receive * permissions for core namespaces. This can lead to someone being capable of accessing, creating, updating, or deleting a...

6.8AI Score

EPSS

2024-02-08 06:43 PM
7
Total number of security vulnerabilities268968