Lucene search

K

Trend Micro, Inc. Security Vulnerabilities

openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2050-1)

The remote host is missing an update for...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-06-19 12:00 AM
cve
cve

CVE-2020-35165

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy...

5.1CVSS

6.8AI Score

0.0004EPSS

2024-05-22 06:15 AM
32
osv
osv

CVE-2022-34127

The Managentities plugin before 4.0.2 for GLPI allows reading local files via directory traversal in the inc/cri.class.php file...

7.5CVSS

7.7AI Score

0.021EPSS

2023-04-16 03:15 AM
10
vulnrichment
vulnrichment

CVE-2024-2793 Visual Website Collaboration, Feedback & Project Management – Atarim <= 3.30 - Unauthenticated Stored Cross-Site Scripting

The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated.....

7.2CVSS

6.1AI Score

0.001EPSS

2024-05-31 04:31 AM
2
osv
osv

CVE-2023-50564

An arbitrary file upload vulnerability in the component /inc/modules_install.php of Pluck-CMS v4.7.18 allows attackers to execute arbitrary code via uploading a crafted ZIP...

8.8CVSS

7.8AI Score

0.001EPSS

2023-12-14 03:15 PM
7
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1947-1)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-10 12:00 AM
cvelist
cvelist

CVE-2024-5179 Cowidgets – Elementor Addons <= 1.1.1 - Authenticated (Contributor+) Local File Inclusion

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-06 02:03 AM
cvelist
cvelist

CVE-2024-1416

The Responsive Contact Form Builder & Lead Generation Plugin plugin for WordPress is vulnerable to unauthorized access to functionality due to a missing capability check on several functions in all versions up to, and including, 1.8.9. This makes it possible for unauthenticated attackers to invoke....

4.3CVSS

4.7AI Score

0.001EPSS

2024-05-02 04:52 PM
1
cve
cve

CVE-2024-4398

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:43 PM
8
cvelist
cvelist

CVE-2024-4398 HTML5 Audio Player- Best WordPress Audio Player Plugin <= 2.2.19 - Authenticated (Contributor+) Stored Cross-Site Scripting via Multiple Widgets

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

6.3AI Score

0.001EPSS

2024-05-10 07:33 AM
1
cve
cve

CVE-2024-1415

The Responsive Contact Form Builder & Lead Generation Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.8.9. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers....

4.3CVSS

6.3AI Score

0.001EPSS

2024-05-02 05:15 PM
31
cvelist
cvelist

CVE-2024-2830

The WordPress Tag and Category Manager – AI Autotagger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'st_tag_cloud' shortcode in all versions up to, and including, 3.13.0 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-04 02:32 AM
nvd
nvd

CVE-2024-5179

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-06 02:15 AM
5
ubuntucve
ubuntucve

CVE-2024-34250

A heap buffer overflow vulnerability was discovered in Bytecode Alliance wasm-micro-runtime v2.0.0 which allows a remote attacker to cause at least a denial of service via the "wasm_loader_check_br" function in core/iwasm/interpreter/wasm_loader.c. Notes Author| Note ---|--- rodrigo-zaiden |...

7.7AI Score

0.0004EPSS

2024-05-06 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-34251

An out-of-bound memory read vulnerability was discovered in Bytecode Alliance wasm-micro-runtime v2.0.0 which allows a remote attacker to cause a denial of service via the "block_type_get_arity" function in core/iwasm/interpreter/wasm.h. Notes Author| Note ---|--- rodrigo-zaiden | netdata embeds...

7.2AI Score

0.0004EPSS

2024-05-06 12:00 AM
2
osv
osv

CVE-2022-30935

An authorization bypass in b2evolution allows remote, unauthenticated attackers to predict password reset tokens for any user through the use of a bad randomness function. This allows the attacker to get valid sessions for arbitrary users, and optionally reset their password. Tested and confirmed.....

9.1CVSS

7.3AI Score

0.002EPSS

2022-09-28 11:15 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:0613-2)

The remote host is missing an update for...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-06-11 12:00 AM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2005-1)

The remote host is missing an update for...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-06-13 12:00 AM
1
cvelist
cvelist

CVE-2024-2793 Visual Website Collaboration, Feedback & Project Management – Atarim <= 3.30 - Unauthenticated Stored Cross-Site Scripting

The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated.....

7.2CVSS

6.4AI Score

0.001EPSS

2024-05-31 04:31 AM
nessus
nessus

Jenkins Enterprise and Operations Center < 2.222.43.0.4 / 2.249.30.0.4 / 2.277.2.3 Multiple Vulnerabilities (CloudBees Security Advisory 2021-04-07)

The version of Jenkins Enterprise or Jenkins Operations Center running on the remote web server is 2.222.x prior to 2.222.43.0.4, 2.249.x prior to 2.249.30.0.4, or 2.x prior to 2.277.2.3. It is, therefore, affected by multiple vulnerabilities, including the following: Reflected XSS vulnerability...

6.5CVSS

5.5AI Score

0.001EPSS

2021-11-18 12:00 AM
9
vulnrichment
vulnrichment

CVE-2024-4362 SiteOrigin Widgets Bundle <= 1.60.0 - - Authenticated (Contributor+) Stored Cross-Site Scripting via 'siteorigin_widget' Shortcode

The SiteOrigin Widgets Bundle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'siteorigin_widget' shortcode in all versions up to, and including, 1.60.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible....

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-22 08:31 AM
2
cve
cve

CVE-2024-2793

The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated.....

7.2CVSS

6AI Score

0.001EPSS

2024-05-31 05:15 AM
25
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1949-1)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-10 12:00 AM
1
nessus
nessus

Operations Bridge Report - Linux - Discovery Plugin

Micro Focus Operations Bridge Report is installed on the remote Linux host. Note that this may not necessarily mean that the application is actually installed on the remote host. In some cases there may be artifacts left behind by uninstallers on the...

7.3AI Score

2023-12-20 12:00 AM
5
vulnrichment
vulnrichment

CVE-2024-4398 HTML5 Audio Player- Best WordPress Audio Player Plugin <= 2.2.19 - Authenticated (Contributor+) Stored Cross-Site Scripting via Multiple Widgets

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-10 07:33 AM
1
cvelist
cvelist

CVE-2024-1415

The Responsive Contact Form Builder & Lead Generation Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.8.9. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers....

4.3CVSS

4.5AI Score

0.001EPSS

2024-05-02 04:52 PM
nessus
nessus

Jenkins LTS < 2.277.2 / Jenkins weekly < 2.287 Multiple Vulnerabilities

According to its its self-reported version number, the version of Jenkins running on the remote web server is Jenkins LTS prior to 2.277.2 or Jenkins weekly prior to 2.287. It is, therefore, affected by multiple vulnerabilities: Jenkins 2.286 and earlier, LTS 2.277.1 and earlier does not...

6.5CVSS

5.2AI Score

0.001EPSS

2021-04-09 12:00 AM
250
trendmicroblog
trendmicroblog

AI Pulse: Siri Says Hi to OpenAI, Deepfake Olympics & more

AI Pulse is a new blog series from Trend Micro on the latest cybersecurity AI news. In this edition: Siri says hi to OpenAI, fraud hogs the AI cybercrime spotlight, and why the Paris Olympics could be a hotbed of...

7.2AI Score

2024-06-28 12:00 AM
tibco
tibco

TIBCO Security Advisory: June 11, 2024 - TIBCO EBX - CVE-2024-4576

TIBCO EBX File Inclusion Vulnerability Original release date: June 11, 2024 Last revised: June 12, 2024 CVE-2024-4576 Source: TIBCO Software Inc. Products Affected TIBCO EBX versions 5.9.25 and below TIBCO EBX versions 6.1.3 HF2 and below Component affected: EBX Add-ons Description The...

6.6AI Score

0.0004EPSS

2024-06-11 04:55 PM
2
vulnrichment
vulnrichment

CVE-2024-5179 Cowidgets – Elementor Addons <= 1.1.1 - Authenticated (Contributor+) Local File Inclusion

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

7.7AI Score

0.001EPSS

2024-06-06 02:03 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2003-1)

The remote host is missing an update for...

4.4CVSS

4.9AI Score

0.0004EPSS

2024-06-13 12:00 AM
vulnrichment
vulnrichment

CVE-2024-1467 Starter Templates — Elementor, WordPress & Beaver Builder Templates <= 4.1.6 - Authenticated (Contributor+) Server-Side Request Forgery

The Starter Templates — Elementor, WordPress & Beaver Builder Templates plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.1.6 via the ai_api_request(). This makes it possible for authenticated attackers, with contributor-level access and...

4.3CVSS

6.5AI Score

0.001EPSS

2024-05-09 08:03 PM
1
cvelist
cvelist

CVE-2024-4362 SiteOrigin Widgets Bundle <= 1.60.0 - - Authenticated (Contributor+) Stored Cross-Site Scripting via 'siteorigin_widget' Shortcode

The SiteOrigin Widgets Bundle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'siteorigin_widget' shortcode in all versions up to, and including, 1.60.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible....

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-22 08:31 AM
cve
cve

CVE-2024-4362

The SiteOrigin Widgets Bundle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'siteorigin_widget' shortcode in all versions up to, and including, 1.60.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible....

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-22 09:15 AM
27
cve
cve

CVE-2024-4611

The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the...

8.1CVSS

6.8AI Score

0.001EPSS

2024-05-29 05:16 AM
3
vulnrichment
vulnrichment

CVE-2024-4611 AppPresser <= 4.3.2 - Improper Missing Encryption Exception Handling to Authentication Bypass

The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the...

8.1CVSS

6.9AI Score

0.001EPSS

2024-05-29 04:30 AM
1
cvelist
cvelist

CVE-2024-4611 AppPresser <= 4.3.2 - Improper Missing Encryption Exception Handling to Authentication Bypass

The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the...

8.1CVSS

8AI Score

0.001EPSS

2024-05-29 04:30 AM
2
nessus
nessus

Operations Bridge Report - Windows - Discovery Plugin

Micro Focus Operations Bridge Report is installed on the remote Windows host. Note that 'Perform thorough tests' is required for this plugin to work. Note that this may not necessarily mean that the application is actually installed on the remote host. In some cases there may be artifacts left...

7.3AI Score

2023-12-20 12:00 AM
6
trendmicroblog
trendmicroblog

Attackers in Profile: menuPass and ALPHV/BlackCat

To test the effectiveness of managed services like our Trend Micro managed detection and response offering, MITRE Engenuity™ combined the tools, techniques, and practices of two globally notorious bad actors: menuPass and ALPHV/BlackCat. This blog tells the story of why they were chosen and what...

7.3AI Score

2024-06-26 12:00 AM
1
cvelist
cvelist

CVE-2024-37289

An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

0.0005EPSS

2024-06-10 09:22 PM
8
nvd
nvd

CVE-2024-2793

The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated.....

7.2CVSS

6.4AI Score

0.001EPSS

2024-05-31 05:15 AM
1
nessus
nessus

VMware vCenter Detect

VMware vCenter is running on the remote host. It is an enterprise- grade computer virtualization product from VMware,...

1.9AI Score

2012-11-27 12:00 AM
18
osv
osv

CVE-2019-25093

A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip...

5.4CVSS

6.2AI Score

0.001EPSS

2023-01-02 11:15 AM
6
vulnrichment
vulnrichment

CVE-2024-25095 WordPress Easy Forms for Mailchimp plugin <= 6.9.0 - Sensitive Data Exposure via Log File vulnerability

Insertion of Sensitive Information into Log File vulnerability in Code Parrots Easy Forms for Mailchimp.This issue affects Easy Forms for Mailchimp: from n/a through...

7.5CVSS

7.4AI Score

0.001EPSS

2024-06-04 06:37 PM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2035-1)

The remote host is missing an update for...

6.7AI Score

EPSS

2024-06-18 12:00 AM
1
osv
osv

CVE-2023-0583

The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST 'update_vk_blocks_options' function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change plugin settings including default...

4.3CVSS

6.9AI Score

0.001EPSS

2023-06-03 02:15 AM
3
cve
cve

CVE-2024-2618

The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the size attribute in all versions up to, and including, 1.6.26 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-24 05:15 AM
28
cvelist
cvelist

CVE-2024-2618 Elementor Header & Footer Builder <= 1.6.26 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the size attribute in all versions up to, and including, 1.6.26 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-24 04:29 AM
vulnrichment
vulnrichment

CVE-2024-37289

An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-06-10 09:22 PM
2
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1895-1)

The remote host is missing an update for...

6.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
Total number of security vulnerabilities301165