Lucene search

K

Image Regenerate & Select Crop Security Vulnerabilities

openvas
openvas

Fedora: Security Advisory for libre (FEDORA-2024-a63e807450)

The remote host is missing an update for...

7.5AI Score

2024-03-25 12:00 AM
3
wpexploit
wpexploit

WooCommerce Customers Manager < 29.7 - Subscriber+ SQL Injection

Description The plugin does not properly sanitise and escape a parameter before using it in a SQL statement, leading to an SQL injection exploitable by Subscriber+ role. Note: v29.5 added authorisation, however the injection was not fixed and still exploitable by users with the manage_woocommerce.....

7.4AI Score

0.0004EPSS

2024-03-25 12:00 AM
27
wpvulndb
wpvulndb

Everest Backup < 2.2.5 - Admin+ Arbitrary File Upload

Description The plugin does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup) PoC 1. Go to the plugin setting and in the "Restore" section...

9.3AI Score

0.0004EPSS

2024-03-25 12:00 AM
6
wpvulndb
wpvulndb

WooCommerce Customers Manager < 29.7 - Subscriber+ SQL Injection

Description The plugin does not properly sanitise and escape a parameter before using it in a SQL statement, leading to an SQL injection exploitable by Subscriber+ role. Note: v29.5 added authorisation, however the injection was not fixed and still exploitable by users with the manage_woocommerce.....

7.3AI Score

0.0004EPSS

2024-03-25 12:00 AM
2
wpexploit
wpexploit

Everest Backup < 2.2.5 - Admin+ Arbitrary File Upload

Description The plugin does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

9.4AI Score

0.0004EPSS

2024-03-25 12:00 AM
29
exploitdb

7.4AI Score

2024-03-25 12:00 AM
91
metasploit
metasploit

Gambio Online Webshop unauthenticated PHP Deserialization Vulnerability

A Remote Code Execution vulnerability in Gambio online webshop version 4.9.2.0 and lower allows remote attackers to run arbitrary commands via unauthenticated HTTP POST request. The identified vulnerability within Gambio pertains to an insecure deserialization flaw, which ultimately allows an...

9.8CVSS

9AI Score

0.374EPSS

2024-03-24 09:32 AM
38
fedora
fedora

[SECURITY] Fedora 40 Update: libre-3.10.0-1.fc40

Libre is a generic library for real-time communications with async I/O support. Features are a SIP stack (RFC 3261), SDP, RTP and RTCP, SRTP and SRTCP (Secure RTP), DNS client, STUN/TURN/ICE stack, BFCP, HTTP stack with client/server, Websockets, Jitter buffer, async I/O (poll, epoll, select,...

7.4AI Score

2024-03-23 12:50 AM
3
thn
thn

Russian Hackers May Have Targeted Ukrainian Telecoms with Upgraded 'AcidPour' Malware

The data wiping malware called AcidPour may have been deployed in attacks targeting four telecom providers in Ukraine, new findings from SentinelOne show. The cybersecurity firm also confirmed connections between the malware and AcidRain, tying it to threat activity clusters associated with...

7.4AI Score

2024-03-22 03:06 AM
15
packetstorm

7.4AI Score

0.0004EPSS

2024-03-22 12:00 AM
133
kitploit
kitploit

DNS-Tunnel-Keylogger - Keylogging Server And Client That Uses DNS Tunneling/Exfiltration To Transmit Keystrokes

This post-exploitation keylogger will covertly exfiltrate keystrokes to a server. These tools excel at lightweight exfiltration and persistence, properties which will prevent detection. It uses DNS tunelling/exfiltration to bypass firewalls and avoid detection. Server Setup The server uses...

7.5AI Score

2024-03-21 11:30 AM
14
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Tivoli System Automation for Multiplatforms.

Summary There are multiple vulnerabilities in IBM SDK Java Technology Edition used by IBM Tivoli System Automation for Multiplatforms. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Security component could allow a remote...

7.5CVSS

6.7AI Score

0.001EPSS

2024-03-20 07:34 AM
5
packetstorm

7.5CVSS

7.4AI Score

0.001EPSS

2024-03-20 12:00 AM
170
zdt

7.4AI Score

0.001EPSS

2024-03-20 12:00 AM
163
exploitdb

6.5CVSS

7.2AI Score

0.0005EPSS

2024-03-20 12:00 AM
176
exploitdb

7.5CVSS

7.2AI Score

EPSS

2024-03-20 12:00 AM
173
exploitdb

7.4AI Score

EPSS

2024-03-20 12:00 AM
168
packetstorm

7.4AI Score

0.001EPSS

2024-03-20 12:00 AM
160
zdt

6.5CVSS

7.4AI Score

0.0005EPSS

2024-03-20 12:00 AM
138
exploitdb

7.8CVSS

7.2AI Score

EPSS

2024-03-20 12:00 AM
140
packetstorm

7.8CVSS

7.4AI Score

0.001EPSS

2024-03-20 12:00 AM
156
packetstorm

6.5CVSS

7.4AI Score

0.0005EPSS

2024-03-20 12:00 AM
136
zdt

7.4AI Score

0.0004EPSS

2024-03-20 12:00 AM
96
qualysblog
qualysblog

Navigating Evolving Cybersecurity: Recent Trends and Future Outlook

“Those who fail to learn from history are doomed to repeat it." - Winston Churchill While Churchill may not have been the first person to use a variation of this quote, the essence of its meaning rang true then and still does today. In this spirit, and so that we may collectively learn and evolve.....

7.5AI Score

2024-03-19 05:26 PM
12
wordfence
wordfence

SQL Injection Vulnerability Patched in Tutor LMS WordPress Plugin

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 15th, 2024, during our second Bug Bounty Extravaganza,.....

8.8CVSS

8.1AI Score

0.0004EPSS

2024-03-19 03:02 PM
10
kitploit
kitploit

GAP-Burp-Extension - Burp Extension To Find Potential Endpoints, Parameters, And Generate A Custom Target Wordlist

This is an evolution of the original getAllParams extension for Burp. Not only does it find more potential parameters for you to investigate, but it also finds potential links to try these parameters on, and produces a target specific wordlist to use for fuzzing. The full Help documentation can be....

7.4AI Score

2024-03-19 11:30 AM
7
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli System Automation Application Manager (CVE-2024-20952, CVE-2024-20918, CVE-2024-20921, CVE-2024-20919, CVE-2024-20926, CVE-2024-20945, CVE-2023-33850)

Summary There are multiple vulnerabilities in IBM SDK Java Technology Edition used by IBM Tivoli System Automation Application Manager. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Security component could allow a remote...

7.5CVSS

7.9AI Score

0.001EPSS

2024-03-19 08:48 AM
10
spring
spring

Hello, Java 22!

update I've since published a Spring Tips video on this very topic! If you'd prefer, you could watch that instead. Hi, Spring fans! Happy Java 22 release day, to those who celebrate! Did you get the bits already? Go, go, go! Java 22 is a significant improvement that I think is a worthy upgrade for....

7.2AI Score

2024-03-19 12:00 AM
10
packetstorm

7.4AI Score

0.0004EPSS

2024-03-19 12:00 AM
70
kitploit
kitploit

Shodan Dorks

Shodan Dorks by twitter.com/lothos612 Feel free to make suggestions Shodan Dorks Basic Shodan Filters city: Find devices in a particular city. city:"Bangalore" country: Find devices in a particular country. country:"IN" geo: Find devices by giving geographical coordinates....

9.8CVSS

7.3AI Score

0.974EPSS

2024-03-18 11:30 AM
142
exploitdb

7.4AI Score

2024-03-18 12:00 AM
82
cloudfoundry
cloudfoundry

USN-6296-1: PostgreSQL vulnerabilities | Cloud Foundry

Severity Unknown Vendor Canonical Ubuntu Versions Affected Canonical Ubuntu 22.04 Description It was discovered that PostgreSQL incorrectly handled certain extension script substitutions. An attacker having database-level CREATE privileges can use this issue to execute arbitrary code as the...

8.8CVSS

8.4AI Score

0.001EPSS

2024-03-18 12:00 AM
6
mskb
mskb

Update Rollup 6 for System Center 2019 Virtual Machine Manager

Update Rollup 6 for System Center 2019 Virtual Machine Manager Applies to Microsoft System Center 2019 Virtual Machine Manager Introduction This article lists the new enhancements and bug fixes that come with System Center Virtual Machine Manager 2019 UR6 release. This article also provides the...

6.6AI Score

2024-03-18 12:00 AM
13
exploitdb

4.9CVSS

7.4AI Score

0.001EPSS

2024-03-18 12:00 AM
71
nuclei
nuclei

Magento - SQL Injection

An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data...

9.8CVSS

9.5AI Score

0.099EPSS

2024-03-16 05:23 PM
20
nuclei
nuclei

PrestaShop Step by Step products Pack - SQL Injection

In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected...

9.8CVSS

9.9AI Score

0.066EPSS

2024-03-16 05:23 PM
24
nuclei
nuclei

PrestaShop PireosPay - SQL Injection

In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected...

8.8CVSS

9.1AI Score

0.079EPSS

2024-03-16 05:23 PM
8
kitploit
kitploit

Dorkish - Chrome Extension Tool For OSINT & Recon

During reconaissance phase or when doing OSINT , we often use google dorking and shodan and thus the idea of Dorkish. Dorkish is a Chrome extension tool that facilitates custom dork creation for Google and Shodan using the builder and it offers prebuilt dorks for efficient reconnaissance and...

7.1AI Score

2024-03-16 11:30 AM
31
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4Shell Vulnerable Application(l4s-vulnapp) This is a...

9AI Score

2024-03-15 06:57 PM
137
mskb
mskb

Update Rollup 6 for System Center 2019 Orchestrator

Update Rollup 6 for System Center 2019 Orchestrator Applies to: System Center 2019 Orchestrator System Center 2019 Orchestrator UR1 System Center 2019 Orchestrator UR2 System Center 2019 Orchestrator UR3 Introduction This article describes the issues that have been fixed for Microsoft System...

7.2AI Score

2024-03-15 12:00 AM
18
packetstorm

7.4AI Score

2024-03-15 12:00 AM
140
ibm
ibm

Security Bulletin: IBM Informix archecker, cdr, and onsmsync are vulnerable to heap buffer overflow.

Summary IBM Informix archecker, cdr, and onsmsync are vulnerable to heap buffer overflow when invoked with invalid parameters. Vulnerability Details ** CVEID: CVE-2023-28527 DESCRIPTION: **IBM Informix cdr is vulnerable to a heap buffer overflow, caused by improper bounds checking which could...

8.4CVSS

6.7AI Score

0.0004EPSS

2024-03-14 08:34 PM
29
ics
ics

Siemens SIMATIC

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

9.8CVSS

9.6AI Score

0.303EPSS

2024-03-14 12:00 PM
21
malwarebytes
malwarebytes

How to update outdated software on Mac endpoints: Introducing ThreatDown VPM for Mac

ThreatDown is happy to announce that our Vulnerability Assessment and Patch Management (VPM) tool is now available for Mac endpoints. There are hundreds of third-party apps that Mac endpoint use on a daily basis—and with that large number of apps comes a dizzying amount of software updates to...

7.2AI Score

2024-03-13 04:32 PM
8
cve
cve

CVE-2024-1409

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [reg-select-role] shortcode in all versions up to, and including, 4.15.0 due to insufficient.....

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
8
nvd
nvd

CVE-2024-1409

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [reg-select-role] shortcode in all versions up to, and including, 4.15.0 due to insufficient.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
prion
prion

Cross site scripting

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [reg-select-role] shortcode in all versions up to, and including, 4.15.0 due to insufficient.....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
6
thn
thn

Demystifying a Common Cybersecurity Myth

One of the most common misconceptions in file upload cybersecurity is that certain tools are "enough" on their own—this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today's...

6.8AI Score

2024-03-13 03:39 PM
28
cvelist
cvelist

CVE-2024-1409

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [reg-select-role] shortcode in all versions up to, and including, 4.15.0 due to insufficient.....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 03:26 PM
Total number of security vulnerabilities55883