Lucene search

K

WP Design Maps & Places Security Vulnerabilities

debiancve
debiancve

CVE-2024-27043

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, pdvbdev is not set to NULL after dvbdev's deallocation, causing...

6.6AI Score

0.0004EPSS

2024-05-01 01:15 PM
3
githubexploit

7.8CVSS

0.1AI Score

0.0004EPSS

2022-08-17 04:45 PM
464
ubuntucve
ubuntucve

CVE-2024-27043

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, pdvbdev is not set to NULL after dvbdev's deallocation, causing...

7.6AI Score

0.0004EPSS

2024-05-01 12:00 AM
2
nessus
nessus

OpenSSL 3.0.0 < 3.0.4 Vulnerability

The version of OpenSSL installed on the remote host is prior to 3.0.4. It is, therefore, affected by a vulnerability as referenced in the 3.0.4 advisory. In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not...

9.8CVSS

10AI Score

0.106EPSS

2022-06-21 12:00 AM
110
cve
cve

CVE-2018-19826

In inspect.cpp in LibSass 3.5.5, a high memory footprint caused by an endless loop (containing a Sass::Inspect::operator()(Sass::String_Quoted*) stack frame) may cause a Denial of Service via crafted sass input files with stray '&' or '/' characters. NOTE: Upstream comments indicate this issue is.....

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-03 07:29 PM
26
nvd
nvd

CVE-2018-19826

In inspect.cpp in LibSass 3.5.5, a high memory footprint caused by an endless loop (containing a Sass::Inspect::operator()(Sass::String_Quoted*) stack frame) may cause a Denial of Service via crafted sass input files with stray '&' or '/' characters. NOTE: Upstream comments indicate this issue is.....

6.5CVSS

6.4AI Score

0.001EPSS

2018-12-03 07:29 PM
2
cve
cve

CVE-2023-2863

A vulnerability has been found in Simple Design Daily Journal 1.012.GP.B on Android and classified as problematic. Affected by this vulnerability is an unknown functionality of the component SQLite Database. The manipulation leads to cleartext storage in a file or on disk. It is possible to launch....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-24 10:15 AM
26
osv
osv

CVE-2022-36113

Cargo is a package manager for the rust programming language. After a package is downloaded, Cargo extracts its source code in the ~/.cargo folder on disk, making it available to the Rust projects it builds. To record when an extraction is successful, Cargo writes "ok" to the .cargo-ok file at the....

8.1CVSS

8.1AI Score

0.003EPSS

2022-09-14 06:15 PM
3
cve
cve

CVE-2024-35993

In the Linux kernel, the following vulnerability has been resolved: mm: turn folio_test_hugetlb into a PageType The current folio_test_hugetlb() can be fooled by a concurrent folio split into returning true for a folio which has never belonged to hugetlbfs. This can't happen if the caller holds a.....

6.5AI Score

0.0004EPSS

2024-05-20 10:15 AM
27
cve
cve

CVE-2023-32637

GBrowse accepts files with any formats uploaded and places them in the area accessible through unauthenticated web requests. Therefore, anyone who can upload files through the product may execute arbitrary code on the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-07-25 06:15 AM
18
osv
osv

CVE-2023-40012

uthenticode is a small cross-platform library for partially verifying Authenticode digital signatures. Versions of uthenticode prior to the 2.x series did not check Extended Key Usages in certificates, in violation of the Authenticode X.509 certificate profile. As a result, a malicious user could.....

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-09 04:15 PM
2
osv
osv

CVE-2024-21638

Azure IPAM (IP Address Management) is a lightweight solution developed on top of the Azure platform designed to help Azure customers manage their IP Address space easily and effectively. By design there is no write access to customers' Azure environments as the Service Principal used is only...

9.8CVSS

6.8AI Score

0.001EPSS

2024-01-10 10:15 PM
7
cvelist
cvelist

CVE-2024-31232 WordPress Rehub theme <= 19.6.1 - Local File Inclusion vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

8CVSS

7.9AI Score

0.0004EPSS

2024-05-17 08:53 AM
1
cvelist
cvelist

CVE-2024-31231 WordPress Rehub theme <= 19.6.1 - Unauthenticated Local File Inclusion vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

9CVSS

9.2AI Score

0.0004EPSS

2024-05-17 08:53 AM
1
malwarebytes
malwarebytes

Google will start deleting location history

Google announced that it will reduce the amount of personal data it is storing by automatically deleting old data from "Timeline"—the feature that, previously named "Location History," tracks user routes and trips based on a phone’s location, allowing people to revisit all the places they've been.....

6.7AI Score

2024-06-07 04:26 PM
5
nvd
nvd

CVE-2023-32637

GBrowse accepts files with any formats uploaded and places them in the area accessible through unauthenticated web requests. Therefore, anyone who can upload files through the product may execute arbitrary code on the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-07-25 06:15 AM
vulnrichment
vulnrichment

CVE-2024-21777

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro Edition Design software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-05-16 08:47 PM
cvelist
cvelist

CVE-2024-21777

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro Edition Design software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 08:47 PM
3
vulnrichment
vulnrichment

CVE-2024-21837

Uncontrolled search path in some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
nvd
nvd

CVE-2019-9228

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A at least to 7.20A.252.062. The (1) management SSH and (2) management TELNET features allow remote attackers to cause a denial of service (connection slot exhaustion)...

7.5CVSS

7.6AI Score

0.002EPSS

2019-07-19 11:15 PM
1
openvas
openvas

openSUSE: Security Advisory for cJSON (openSUSE-SU-2024:0139-1)

The remote host is missing an update for...

7.5CVSS

7.5AI Score

0.001EPSS

2024-05-26 12:00 AM
cvelist
cvelist

CVE-2024-33900

KeePassXC 2.7.7 allows an attacker (who has the privileges of the victim) to recover cleartext credentials via a memory dump. NOTE: the vendor disputes this because memory-management constraints make this unavoidable in the current design and other realistic...

6.4AI Score

EPSS

1976-01-01 12:00 AM
vulnrichment
vulnrichment

CVE-2024-33900

KeePassXC 2.7.7 allows an attacker (who has the privileges of the victim) to recover cleartext credentials via a memory dump. NOTE: the vendor disputes this because memory-management constraints make this unavoidable in the current design and other realistic...

6.8AI Score

EPSS

1976-01-01 12:00 AM
openvas
openvas

Fedora: Security Advisory for cyrus-imapd (FEDORA-2024-123f2b3666)

The remote host is missing an update for...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-06-15 12:00 AM
openvas
openvas

Fedora: Security Advisory for cyrus-imapd (FEDORA-2024-f3e0255c75)

The remote host is missing an update for...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-06-15 12:00 AM
1
openvas
openvas

Magento 1.x Multiple Vulnerabilities (SUPEE-11086)

Magento 1.x is prone to multiple...

7.3AI Score

2019-03-29 12:00 AM
11
nvd
nvd

CVE-2024-3407

The WP Prayer WordPress plugin through 2.0.9 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

6.5AI Score

0.0004EPSS

2024-05-15 06:15 AM
1
cve
cve

CVE-2024-33900

KeePassXC 2.7.7 allows an attacker (who has the privileges of the victim) to recover cleartext credentials via a memory dump. NOTE: the vendor disputes this because memory-management constraints make this unavoidable in the current design and other realistic...

6.7AI Score

EPSS

2024-05-20 09:15 PM
53
nvd
nvd

CVE-2024-33900

KeePassXC 2.7.7 allows an attacker (who has the privileges of the victim) to recover cleartext credentials via a memory dump. NOTE: the vendor disputes this because memory-management constraints make this unavoidable in the current design and other realistic...

6.4AI Score

EPSS

2024-05-20 09:15 PM
2
nessus
nessus

ImageMagick 6.x < 6.9.8-10 / 7.x < 7.0.5-9 Multiple Vulnerabilities

The version of ImageMagick installed on the remote Windows host is 6.x prior to 6.9.8-10 or 7.x prior to 7.0.5-9. It is, therefore, affected by multiple vulnerabilities : A flaw exists in the ReadRLEImage() function within file coders/rle.c when reading image color maps due to issues ...

7.5CVSS

7.9AI Score

0.005EPSS

2017-06-16 12:00 AM
34
cve
cve

CVE-2023-52443

In the Linux kernel, the following vulnerability has been resolved: apparmor: avoid crash when parsed profile name is empty When processing a packed profile in unpack_profile() described like "profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}" a string ":samba-dcerpcd" is...

5.5CVSS

4.9AI Score

0.0004EPSS

2024-02-22 05:15 PM
183
openvas
openvas

QNAP QTS < 5.2.0 Log Spoofing Vulnerability

QNAP QTS is prone to a log spoofing...

7.2CVSS

6.4AI Score

EPSS

2024-05-28 12:00 AM
4
vulnrichment
vulnrichment

CVE-2024-31232 WordPress Rehub theme <= 19.6.1 - Local File Inclusion vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

8CVSS

6.9AI Score

0.0004EPSS

2024-05-17 08:53 AM
vulnrichment
vulnrichment

CVE-2024-31231 WordPress Rehub theme <= 19.6.1 - Unauthenticated Local File Inclusion vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

9CVSS

6.9AI Score

0.0004EPSS

2024-05-17 08:53 AM
1
cvelist
cvelist

CVE-2019-9228

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A at least to 7.20A.252.062. The (1) management SSH and (2) management TELNET features allow remote attackers to cause a denial of service (connection slot exhaustion)...

7.6AI Score

0.002EPSS

2019-07-19 10:45 PM
vulnrichment
vulnrichment

CVE-2019-9228

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A at least to 7.20A.252.062. The (1) management SSH and (2) management TELNET features allow remote attackers to cause a denial of service (connection slot exhaustion)...

7.3AI Score

0.002EPSS

2019-07-19 10:45 PM
1
openvas
openvas

Fedora: Security Advisory for python-django3 (FEDORA-2024-84fbbbb914)

The remote host is missing an update for...

7.5CVSS

7.9AI Score

0.001EPSS

2024-05-27 12:00 AM
cvelist
cvelist

CVE-2024-25597 WordPress Ultimate Reviews plugin <= 3.2.8 - Unauthenticated Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Etoile Web Design Ultimate Reviews allows Stored XSS.This issue affects Ultimate Reviews: from n/a through...

7.1CVSS

7AI Score

0.0004EPSS

2024-03-15 02:01 PM
wpexploit
wpexploit

reCAPTCHA Jetpack <= 0.2.2 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF...

5.9AI Score

0.0004EPSS

2024-04-19 12:00 AM
24
cvelist
cvelist

CVE-2024-21837

Uncontrolled search path in some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-05-16 08:47 PM
1
cve
cve

CVE-2023-52363

Vulnerability of defects introduced in the design process in the Control Panel module.Successful exploitation of this vulnerability may cause app processes to be started by...

6.6AI Score

0.0004EPSS

2024-02-18 03:15 AM
3146
cvelist
cvelist

CVE-2023-52363

Vulnerability of defects introduced in the design process in the Control Panel module.Successful exploitation of this vulnerability may cause app processes to be started by...

6.7AI Score

0.0004EPSS

2024-02-18 03:02 AM
malwarebytes
malwarebytes

A week in security (May 6 &#8211; May 12)

Last week on Malwarebytes Labs: Dell notifies customers about data breach DocGo patient health data stolen in cyberattack Desperate Taylor Swift fans defrauded by ticket scams Tracing what went wrong in 2012 for today’s teens, with Dr. Jean Twenge: Lock and Code S04E10 Last week on ThreatDown: ...

7.4AI Score

2024-05-13 07:21 AM
6
cve
cve

CVE-2024-26747

In the Linux kernel, the following vulnerability has been resolved: usb: roles: fix NULL pointer issue when put module's reference In current design, usb role class driver will get usb_role_switch parent's module reference after the user get usb_role_switch device and put the reference after the...

6.2AI Score

0.0004EPSS

2024-04-03 05:15 PM
39
openvas
openvas

QNAP QuTS hero < 5.2.0 Log Spoofing Vulnerability

QNAP QuTS hero is prone to a log spoofing...

7.2CVSS

6.4AI Score

EPSS

2024-05-28 12:00 AM
4
nvd
nvd

CVE-2024-26924

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: do not free live element Pablo reports a crash with large batches of elements with a back-to-back add/remove pattern. Quoting Pablo: add_elem("00000000") timeout 100 ms ... add_elem("0000000X")...

7.4AI Score

0.0004EPSS

2024-04-25 06:15 AM
wpvulndb
wpvulndb

Canva – Design beautiful blog graphics <= 1.2.4 - Reflected Cross-Site Scripting

Description The Canva – Design beautiful blog graphics plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 1.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

7.1CVSS

6.4AI Score

0.0004EPSS

2024-04-23 12:00 AM
7
vulnrichment
vulnrichment

CVE-2022-40201

Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to a Stack-Based Buffer Overflow when a malformed design (DGN) file is parsed. This may allow an attacker to execute arbitrary...

7.8CVSS

7.6AI Score

0.001EPSS

2023-01-06 09:10 PM
1
nvd
nvd

CVE-2023-52443

In the Linux kernel, the following vulnerability has been resolved: apparmor: avoid crash when parsed profile name is empty When processing a packed profile in unpack_profile() described like "profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}" a string ":samba-dcerpcd" is...

5.5CVSS

6AI Score

0.0004EPSS

2024-02-22 05:15 PM
cve
cve

CVE-2022-40201

Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to a Stack-Based Buffer Overflow when a malformed design (DGN) file is parsed. This may allow an attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2023-01-06 10:15 PM
21
Total number of security vulnerabilities132455