Lucene search

K

WP Design Maps & Places Security Vulnerabilities

osv
osv

CVE-2023-35926

Backstage is an open platform for building developer portals. The Backstage scaffolder-backend plugin uses a templating library that requires sandbox, as it by design allows for code injection. The library used for this sandbox so far has been vm2, but in light of several past vulnerabilities and.....

8.4AI Score

0.003EPSS

2023-06-22 02:15 PM
3
zeroscience
zeroscience

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Authentication Bypass

Title: Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Authentication Bypass Advisory ID: ZSL-2024-5818 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS Risk: (5/5) Release Date: 17.04.2024 Summary The REBLE610 features an accurate hardware design, absence...

7.7AI Score

2024-04-17 12:00 AM
37
openbugbounty
openbugbounty

design-interior.ck.ua Cross Site Scripting vulnerability OBB-3905563

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-05 11:51 AM
4
qualysblog
qualysblog

Qualys Is Proud to Sign CISA’s Secure by Design Pledge

Cybersecurity leaders in the U.S. are very familiar with the Cybersecurity and Infrastructure Security Agency (CISA) and their important work to keep the internet, our country, and its citizens safe from cyber threats. As part of their efforts, CISA has identified secure by design software as a...

8.3AI Score

2024-05-07 09:05 PM
5
osv
osv

CVE-2022-36114

Cargo is a package manager for the rust programming language. It was discovered that Cargo did not limit the amount of data extracted from compressed archives. An attacker could upload to an alternate registry a specially crafted package that extracts way more data than its size (also known as a...

7.5AI Score

0.001EPSS

2022-09-14 06:15 PM
4
osv
osv

CVE-2023-39969

uthenticode is a small cross-platform library for partially verifying Authenticode digital signatures. Version 1.0.9 of uthenticode hashed the entire file rather than hashing sections by virtual address, in violation of the Authenticode specification. As a result, an attacker could modify code...

7.1AI Score

0.001EPSS

2023-08-09 04:15 PM
1
wpexploit
wpexploit

NPS computy < 2.7.6 - Results Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

9.5AI Score

0.0004EPSS

2024-03-25 12:00 AM
13
cvelist
cvelist

CVE-2024-3189 Gutenberg Blocks by Kadence Blocks – Page Builder Features <= 3.2.37 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Gutenberg Blocks by Kadence Blocks – Page Builder Features plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'Testimonial', 'Progress Bar', 'Lottie Animations', 'Row Layout', 'Google Maps', and 'Advanced Gallery' blocks in all versions up to, and including,...

5.9AI Score

0.001EPSS

2024-05-15 02:32 AM
3
wpvulndb
wpvulndb

EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor < 3.9.15 - Authenticated (Contributor+) Stored Cross-Site Scripting via Youtube Block

Description The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Youtube block in all versions up to, and including, 3.9.14 due to....

5.8AI Score

0.0004EPSS

2024-04-05 12:00 AM
5
wpvulndb
wpvulndb

WP Go Maps (formerly WP Google Maps) < 9.0.33 - Contributor+ Stored Cross-Site Scripting via Shortcode

Description The plugin is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpgmza' shortcode in all versions up to, and including, 9.0.32 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.9AI Score

0.0004EPSS

2024-03-13 12:00 AM
6
cvelist
cvelist

CVE-2024-3590 LetterPress <= 1.2.2 - Subscriber Deletion via CSRF

The LetterPress WordPress plugin through 1.2.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks, such as delete arbitrary...

6.6AI Score

0.0004EPSS

2024-05-09 06:00 AM
2
cvelist
cvelist

CVE-2024-3582 Ungallery <= 2.2.4 - Stored XSS via CSRF

The UnGallery WordPress plugin through 2.2.4 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

5.6AI Score

0.0004EPSS

2024-05-09 06:00 AM
3
cve
cve

CVE-2024-26924

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: do not free live element Pablo reports a crash with large batches of elements with a back-to-back add/remove pattern. Quoting Pablo: add_elem("00000000") timeout 100 ms ... add_elem("0000000X")...

7.1AI Score

0.0004EPSS

2024-04-25 06:15 AM
285
cvelist
cvelist

CVE-2023-52723

In KDE libksieve before 23.03.80, kmanagesieve/session.cpp places a cleartext password in server logs because a username variable is accidentally given a password...

6.7AI Score

0.0004EPSS

2024-04-29 12:00 AM
1
cve
cve

CVE-2024-3244

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'embedpress_calendar' shortcode in all versions up to, and including, 3.9.14.....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
22
cvelist
cvelist

CVE-2024-31269 WordPress Easy Google Maps plugin <= 1.11.11 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Easy Google Maps.This issue affects Easy Google Maps: from n/a through...

6.6AI Score

0.0004EPSS

2024-04-12 12:41 PM
1
cvelist
cvelist

CVE-2024-3941 reCAPTCHA Jetpack <= 0.2.2 - Stored XSS via CSRF

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF...

5.6AI Score

0.0004EPSS

2024-05-10 06:00 AM
1
openbugbounty
openbugbounty

5percent-design-action.com Cross Site Scripting vulnerability OBB-3846987

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-01 02:11 PM
3
nessus
nessus

Database Connection String Disclosure

Most of the web applications rely on a database to provide features to their users. In secure designs, consuming these private or cloud databases will require authentication like username and password based credentials. Developers sometimes hard code such data in various places of their...

8AI Score

2024-05-06 12:00 AM
4
cve
cve

CVE-2024-35895

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Prevent lock inversion deadlock in map delete elem syzkaller started using corpuses where a BPF tracing program deletes elements from a sockmap/sockhash map. Because BPF tracing programs can be invoked from any...

6.7AI Score

0.0004EPSS

2024-05-19 09:15 AM
24
debiancve
debiancve

CVE-2024-35895

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Prevent lock inversion deadlock in map delete elem syzkaller started using corpuses where a BPF tracing program deletes elements from a sockmap/sockhash map. Because BPF tracing programs can be invoked from any...

6.9AI Score

0.0004EPSS

2024-05-19 09:15 AM
2
metasploit
metasploit

Code Reviewer

Reviews...

7.4AI Score

2024-03-22 08:14 PM
16
cvelist
cvelist

CVE-2024-3756 MF Gig Calendar <= 1.2.1 - Arbitrary Event Deletion via CSRF

The MF Gig Calendar WordPress plugin through 1.2.1 does not have CSRF checks in some places, which could allow attackers to make logged in Contributors and above delete arbitrary events via a CSRF...

6.6AI Score

0.0004EPSS

2024-05-06 06:00 AM
3
apple
apple

About the security content of tvOS 17.5

About the security content of tvOS 17.5 This document describes the security content of tvOS 17.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available....

5.8AI Score

0.0004EPSS

2024-05-13 12:00 AM
2
zeroscience
zeroscience

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Device Config

Title: Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link Device Config Advisory ID: ZSL-2024-5819 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS Risk: (5/5) Release Date: 17.04.2024 Summary The REBLE610 features an accurate hardware design, absence of...

7.4AI Score

2024-04-17 12:00 AM
54
ubuntucve
ubuntucve

CVE-2024-35895

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Prevent lock inversion deadlock in map delete elem syzkaller started using corpuses where a BPF tracing program deletes elements from a sockmap/sockhash map. Because BPF tracing programs can be invoked from any...

6.5AI Score

0.0004EPSS

2024-05-19 12:00 AM
1
cvelist
cvelist

CVE-2024-27043 media: edia: dvbdev: fix a use-after-free

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, pdvbdev is not set to NULL after dvbdev's deallocation, causing...

6AI Score

0.0004EPSS

2024-05-01 12:54 PM
3
cve
cve

CVE-2024-29931

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Go Maps (formerly WP Google Maps) WP Google Maps allows Reflected XSS.This issue affects WP Google Maps: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 10:15 AM
31
openbugbounty
openbugbounty

design-compe.jp Cross Site Scripting vulnerability OBB-3910068

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-09 03:44 AM
3
osv
osv

CVE-2022-41953

Git GUI is a convenient graphical tool that comes with Git for Windows. Its target audience is users who are uncomfortable with using Git on the command-line. Git GUI has a function to clone repositories. Immediately after the local clone is available, Git GUI will automatically post-process it,...

7.5AI Score

0.001EPSS

2023-01-17 10:15 PM
6
cvelist
cvelist

CVE-2021-46993 sched: Fix out-of-bound access in uclamp

In the Linux kernel, the following vulnerability has been resolved: sched: Fix out-of-bound access in uclamp Util-clamp places tasks in different buckets based on their clamp values for performance reasons. However, the size of buckets is currently computed using a rounding division, which can...

6.4AI Score

0.0004EPSS

2024-02-28 08:13 AM
1
cve
cve

CVE-2024-31921

Cross-Site Request Forgery (CSRF) vulnerability in Etoile Web Design Ultimate Product Catalogue.This issue affects Ultimate Product Catalogue: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 10:15 AM
27
githubexploit
githubexploit

Exploit for Vulnerability in Google Android

**This repository is provided AS IS to accompany [a Meta Red...

7.9AI Score

0.0004EPSS

2024-01-26 09:17 PM
54
f5
f5

K000139553: VPN TunnelVision vulnerability CVE-2024-3661

Security Advisory Description By design, the DHCP protocol does not authenticate messages, including for example the classless static route option (121). An attacker with the ability to send DHCP messages can manipulate routes to redirect VPN traffic, allowing the attacker to read, disrupt, or...

7.5AI Score

0.0005EPSS

2024-05-08 12:00 AM
20
cvelist
cvelist

CVE-2024-3903 Add Custom CSS and JS <= 1.20 - Stored XSS via CSRF

The Add Custom CSS and JS WordPress plugin through 1.20 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in as author and above add Stored XSS payloads via a CSRF...

5.6AI Score

0.0004EPSS

2024-05-09 06:00 AM
1
cve
cve

CVE-2024-3245

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Youtube block in all versions up to, and including, 3.9.14 due to...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-06 03:15 AM
27
osv
osv

All telephony code PendingIntent should use FLAG_IMMUTABLE to prevent security hole

In various places in Telephony, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for...

5.5CVSS

4.9AI Score

0.0004EPSS

2020-09-01 12:00 AM
7
apple
apple

About the security content of watchOS 10.5

About the security content of watchOS 10.5 This document describes the security content of watchOS 10.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

5.8AI Score

0.0004EPSS

2024-05-13 12:00 AM
7
osv
osv

CVE-2024-24828

pkg is tool design to bundle Node.js projects into an executables. Any native code packages built by pkg are written to a hardcoded directory. On unix systems, this is /tmp/pkg/* which is a shared directory for all users on the same local system. There is no uniqueness to the package names within.....

7.6AI Score

0.0004EPSS

2024-02-09 11:15 PM
3
veracode
veracode

Inconsistency Between Implementation And Documented Design

nodejs is vulnerable to Inconsistency Between Implementation and Documented Design. The vulnerability is due to generateKeys API function returned from crypto.createDiffieHellman only generates missing (or outdated) keys.This discrepancy between the documented and actual behavior of the API allows....

6.6AI Score

0.001EPSS

2023-11-29 05:49 AM
6
osv
osv

CVE-2023-49284

fish is a smart and user-friendly command line shell for macOS, Linux, and the rest of the family. fish shell uses certain Unicode non-characters internally for marking wildcards and expansions. It will incorrectly allow these markers to be read on command substitution output, rather than...

7AI Score

0.0004EPSS

2023-12-05 12:15 AM
4
cvelist
cvelist

CVE-2023-52668 btrfs: zoned: fix lock ordering in btrfs_zone_activate()

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix lock ordering in btrfs_zone_activate() The btrfs CI reported a lockdep warning as follows by running generic generic/129. WARNING: possible circular locking dependency detected 6.7.0-rc5+ #1 Not tainted ...

6.7AI Score

0.0004EPSS

2024-05-17 02:01 PM
8
wpvulndb
wpvulndb

WP Go Maps < 9.0.33 - Admin+ Stored Cross-Site Scripting

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

6.2AI Score

0.0004EPSS

2024-03-13 12:00 AM
6
cvelist
cvelist

CVE-2024-3681

The Interactive World Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search (s) parameter in all versions up to, and including, 2.4.14 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

6.1AI Score

0.0005EPSS

2024-05-02 04:57 PM
1
nessus
nessus

GitLab 12.9.8 < 15.1.6 / 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-2592)

The version of GitLab installed on the remote host is affected by a vulnerability, as follows: A lack of length validation in Snippet descriptions in GitLab CE/EE affecting all versions prior to 15.1.6, 15.2 prior to 15.2.4 and 15.3 prior to 15.3.2 allows an authenticated attacker to create...

6.3AI Score

2024-01-03 12:00 AM
5
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

StackRot (CVE-2023-3269): Linux kernel privilege escalation...

7AI Score

2023-06-28 01:22 PM
18
oracle
oracle

Oracle Critical Patch Update Advisory - January 2024

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches...

9AI Score

0.973EPSS

2024-01-16 12:00 AM
125
fedora
fedora

[SECURITY] Fedora 38 Update: python-django3-3.2.25-2.fc38

Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself)...

7.6AI Score

0.001EPSS

2024-04-20 02:14 AM
8
openbugbounty
openbugbounty

design-smart-home.de Cross Site Scripting vulnerability OBB-3915790

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 11:32 AM
6
Total number of security vulnerabilities130295