Lucene search

K

SCALANCE X302-7 EEC (24V, Coated) Security Vulnerabilities

malwarebytes
malwarebytes

Husband stalked ex-wife with seven AirTags, indictment says

Following their divorce, a husband carried out a campaign of stalking and abuse against his ex-wife—referred to only as “S.K.”—by allegedly hiding seven separate Apple AirTags on or near her car, according to documents filed by US prosecutors for the Eastern District of Pennsylvania. The...

6.2AI Score

2024-06-06 12:20 PM
5
osv
osv

CVE-2024-5658

The CraftCMS plugin Two-Factor Authentication through 3.3.3 allows reuse of TOTP tokens multiple times within the validity...

6.5CVSS

5.3AI Score

0.001EPSS

2024-06-06 11:15 AM
cve
cve

CVE-2024-3049

A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an invalid HMAC to be accepted by the Booth...

5.9CVSS

7.2AI Score

0.001EPSS

2024-06-06 06:15 AM
30
ubuntu
ubuntu

OpenJDK 11 vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages openjdk-lts - Open Source Java implementation Details It was discovered that the Hotspot component of OpenJDK 11 incorrectly handled certain exceptions with specially crafted long messages. An attacker could...

3.7CVSS

5.2AI Score

0.001EPSS

2024-06-06 12:00 AM
6
ubuntu
ubuntu

OpenJDK 17 vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Ubuntu 18.04 ESM Packages openjdk-17 - Open Source Java implementation Details It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled certain exceptions with specially crafted long messages. An attacker could...

3.7CVSS

5.2AI Score

0.001EPSS

2024-06-06 12:00 AM
3
nessus
nessus

RHEL 7 : less (RHSA-2024:3669)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3669 advisory. The less utility is a text file browser that resembles more, but allows users to move backwards in the file as well as forwards. Since less does...

7.3AI Score

0.0004EPSS

2024-06-06 12:00 AM
7
openvas
openvas

DedeCMS V5.7 SP2 Multiple Vulnerabilities (Mar/Apr/May 24)

DedeCMS is prone to multiple...

6.3CVSS

5.5AI Score

EPSS

2024-06-06 12:00 AM
1
nessus
nessus

Oracle Linux 7 : less (ELSA-2024-3669)

The remote Oracle Linux 7 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-3669 advisory. - Fix CVE-2024-32487 Tenable has extracted the preceding description block directly from the Oracle Linux security advisory. Note that Nessus has not tested for.....

6.7AI Score

0.0004EPSS

2024-06-06 12:00 AM
2
nvidia
nvidia

Security Bulletin: NVIDIA GPU Display Driver - June 2024

NVIDIA has released a software security update for NVIDIA GPU Display Driver to address the issues that are disclosed in this bulletin. To protect your system, download and install this software update through the NVIDIA Driver Downloads page or, for the vGPU software and Cloud Gaming updates,...

7.8CVSS

8AI Score

0.0004EPSS

2024-06-06 12:00 AM
43
oraclelinux
oraclelinux

less security update

[458-10] - Fix CVE-2024-32487 - Resolves:...

6.9AI Score

0.0004EPSS

2024-06-06 12:00 AM
2
packetstorm

9.8CVSS

7AI Score

0.035EPSS

2024-06-06 12:00 AM
87
github
github

Typo3 Broken Access Control in Import Module

It has been discovered that the Import/Export module is susceptible to broken access control. Regular backend users have access to import functionality which usually only is available to admin users or users having User TSconfig setting options.impexp.enableImportForNonAdminUser explicitly...

8AI Score

2024-06-05 05:22 PM
4
osv
osv

Typo3 Broken Access Control in Import Module

It has been discovered that the Import/Export module is susceptible to broken access control. Regular backend users have access to import functionality which usually only is available to admin users or users having User TSconfig setting options.impexp.enableImportForNonAdminUser explicitly...

8AI Score

2024-06-05 05:22 PM
1
github
github

Arbitrary Code Execution in TYPO3 CMS

Due to a missing file extension in the fileDenyPattern, backend user are allowed to upload *.pht files which can be executed in certain web server setups. The new default fileDenyPattern is the following, which might have been overridden in the TYPO3 Install Tool....

7.1AI Score

2024-06-05 03:07 PM
2
osv
osv

Arbitrary Code Execution in TYPO3 CMS

Due to a missing file extension in the fileDenyPattern, backend user are allowed to upload *.pht files which can be executed in certain web server setups. The new default fileDenyPattern is the following, which might have been overridden in the TYPO3 Install Tool....

7.1AI Score

2024-06-05 03:07 PM
osv
osv

Cross-Site Scripting in third party library mso/idna-convert

Make sure to not expose the vendor directory to the publicly accessible document root. In composer managed installation, make sure to configure a dedicated web folder. In general it is recommended to not expose the complete typo3_src sources folder in the document...

7AI Score

2024-06-05 03:02 PM
1
github
github

Cross-Site Scripting in third party library mso/idna-convert

Make sure to not expose the vendor directory to the publicly accessible document root. In composer managed installation, make sure to configure a dedicated web folder. In general it is recommended to not expose the complete typo3_src sources folder in the document...

7AI Score

2024-06-05 03:02 PM
2
thn
thn

Celebrity TikTok Accounts Compromised Using Zero-Click Attack via DMs

Popular video-sharing platform TikTok has acknowledged a security issue that has been exploited by threat actors to take control of high-profile accounts on the platform. The development was first reported by Semafor and Forbes, which detailed a zero-click account takeover campaign that allows...

7.3AI Score

2024-06-05 06:22 AM
4
fedora
fedora

[SECURITY] Fedora 40 Update: deepin-qt5platform-plugins-5.6.12-7.fc40

qt5platform-plugins is the Qt platform integration plugins for Deepin Desktop...

6.5AI Score

0.0004EPSS

2024-06-05 01:41 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: deepin-qt5integration-5.6.11-7.fc40

Multiple Qt plugins to provide better Qt5 integration for DDE is...

6.5AI Score

0.0004EPSS

2024-06-05 01:41 AM
zdt

9.8CVSS

7AI Score

0.035EPSS

2024-06-05 12:00 AM
24
wpexploit
wpexploit

Contact Form 7 < 5.9.5 - Unauthenticated Open Redirect

Description The plugin has an open redirect that allows an attacker to utilize a false URL and redirect to the URL of their...

6.6AI Score

0.0005EPSS

2024-06-05 12:00 AM
31
oraclelinux
oraclelinux

glibc security update

[2.17-326.3] - Forward-port Oracle patches to 2.17-326.3 Reviewed-by: Jose E. Marchesi [2.17-326.3] - nscd: Fix timeout type in netgroup cache (RHEL-34263) [2.17-326.2] - nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free...

9.9AI Score

0.0005EPSS

2024-06-05 12:00 AM
6
wpvulndb
wpvulndb

Integration for Contact Form 7 and Constant Contact <= 1.1.5 - Cross-Site Request Forgery

Description The Integration for Contact Form 7 and Constant Contact plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.5. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to.....

4.3CVSS

4.3AI Score

0.0004EPSS

2024-06-05 12:00 AM
1
wpvulndb
wpvulndb

Contact Form 7 < 5.9.5 - Unauthenticated Open Redirect

Description The plugin has an open redirect that allows an attacker to utilize a false URL and redirect to the URL of their choosing. PoC 1. Add a form to a footer widget area 2. Disable JavaScript 3. Access the URL: https://example.com/%0a/google.com 4. Fill out the form and submit 5. The browser....

6.4AI Score

0.0005EPSS

2024-06-05 12:00 AM
16
nessus
nessus

Fedora 40 : deepin-qt5integration / deepin-qt5platform-plugins / dwayland / etc (2024-2e27372d4c)

The remote Fedora 40 host has packages installed that are affected by multiple vulnerabilities as referenced in the FEDORA-2024-2e27372d4c advisory. Qt 5.15.14 bugfix update. ---- Fix CVE-2024-36048 Tenable has extracted the preceding description block directly from the Fedora security...

7.6AI Score

0.0004EPSS

2024-06-05 12:00 AM
1
nessus
nessus

Oracle Linux 7 : glibc (ELSA-2024-3588)

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3588 advisory. - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd:...

2.5CVSS

10AI Score

0.0005EPSS

2024-06-05 12:00 AM
osv
osv

Missing security headers in Action Pack on non-HTML responses

Permissions-Policy is Only Served on HTML Content-Type The application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This has been assigned the CVE identifier CVE-2024-28103. Versions Affected: &gt;= 6.1.0 Not affected: &lt; 6.1.0 Fixed...

9.8CVSS

6.3AI Score

0.001EPSS

2024-06-04 10:26 PM
8
github
github

Missing security headers in Action Pack on non-HTML responses

Permissions-Policy is Only Served on HTML Content-Type The application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This has been assigned the CVE identifier CVE-2024-28103. Versions Affected: &gt;= 6.1.0 Not affected: &lt; 6.1.0 Fixed...

9.8CVSS

6.3AI Score

0.001EPSS

2024-06-04 10:26 PM
8
ibm
ibm

Security Bulletin: Multiple security vulnerabilities are addressed with IBM Cloud Pak for Business Automation Fixes for May 2024.

Summary In addition to OS level package updates, multiple security vulnerabilities are addressed with IBM Cloud Pak for Business Automation 21.0.3-IF033 and 23.0.2-IF005. Vulnerability Details ** CVEID: CVE-2024-21501 DESCRIPTION: **Node.js sanitize-html module could allow a remote attacker to...

8.8CVSS

9.7AI Score

EPSS

2024-06-04 05:15 PM
9
osv
osv

Apache Solr Operator liveness and readiness probes may leak basic auth credentials in github.com/apache/solr-operator

Apache Solr Operator liveness and readiness probes may leak basic auth credentials in...

6.3AI Score

0.0004EPSS

2024-06-04 03:19 PM
6
qualysblog
qualysblog

TotalCloud Insights: Securing Your Data—The Power of Encryption in Preventing Threats

Introduction Did you know there is a 90% failure rate for encryption-related controls of MySQL Server in Microsoft Azure? The issue isn't confined to Azure; in Google Cloud Platform (GCP) environments there is a 98% failure rate of encryption-related controls for both compute engine and storage...

7.2AI Score

2024-06-04 03:00 PM
3
nvd
nvd

CVE-2024-33568

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Deserialization of Untrusted Data vulnerability in BdThemes Element Pack Pro allows Path Traversal, Object Injection.This issue affects Element Pack Pro: from n/a through...

8.5CVSS

8.4AI Score

0.0004EPSS

2024-06-04 02:15 PM
cve
cve

CVE-2024-33568

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Deserialization of Untrusted Data vulnerability in BdThemes Element Pack Pro allows Path Traversal, Object Injection.This issue affects Element Pack Pro: from n/a through...

8.5CVSS

7AI Score

0.0004EPSS

2024-06-04 02:15 PM
30
nvd
nvd

CVE-2023-52176

Authentication Bypass by Spoofing vulnerability in miniorange Malware Scanner allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Malware Scanner: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 01:15 PM
1
cve
cve

CVE-2023-52176

Authentication Bypass by Spoofing vulnerability in miniorange Malware Scanner allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Malware Scanner: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
23
cve
cve

CVE-2023-51511

Improper Authentication vulnerability in Pluggabl LLC Booster Elite for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
12
nvd
nvd

CVE-2023-51511

Improper Authentication vulnerability in Pluggabl LLC Booster Elite for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 01:15 PM
1
cvelist
cvelist

CVE-2024-33568 WordPress Element Pack Pro plugin <= 7.7.4 - Arbitrary File Read and Phar Deserialization vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Deserialization of Untrusted Data vulnerability in BdThemes Element Pack Pro allows Path Traversal, Object Injection.This issue affects Element Pack Pro: from n/a through...

8.5CVSS

8.4AI Score

0.0004EPSS

2024-06-04 01:12 PM
4
vulnrichment
vulnrichment

CVE-2024-33568 WordPress Element Pack Pro plugin <= 7.7.4 - Arbitrary File Read and Phar Deserialization vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Deserialization of Untrusted Data vulnerability in BdThemes Element Pack Pro allows Path Traversal, Object Injection.This issue affects Element Pack Pro: from n/a through...

8.5CVSS

6.8AI Score

0.0004EPSS

2024-06-04 01:12 PM
1
cvelist
cvelist

CVE-2023-52176 WordPress Malware Scanner plugin <= 4.7.1 - IP Restriction Bypass vulnerability

Authentication Bypass by Spoofing vulnerability in miniorange Malware Scanner allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Malware Scanner: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 12:43 PM
vulnrichment
vulnrichment

CVE-2023-52176 WordPress Malware Scanner plugin <= 4.7.1 - IP Restriction Bypass vulnerability

Authentication Bypass by Spoofing vulnerability in miniorange Malware Scanner allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Malware Scanner: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 12:43 PM
1
cvelist
cvelist

CVE-2023-51511 WordPress Booster Elite for WooCommerce plugin < 7.1.3 - Authenticated Production Creation/Modification Vulnerability

Improper Authentication vulnerability in Pluggabl LLC Booster Elite for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 12:22 PM
1
vulnrichment
vulnrichment

CVE-2023-51511 WordPress Booster Elite for WooCommerce plugin < 7.1.3 - Authenticated Production Creation/Modification Vulnerability

Improper Authentication vulnerability in Pluggabl LLC Booster Elite for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-04 12:22 PM
nvd
nvd

CVE-2023-49822

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in David Vongries Ultimate Dashboard allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Ultimate Dashboard: from n/a through...

3.7CVSS

4.2AI Score

0.0004EPSS

2024-06-04 12:15 PM
cve
cve

CVE-2023-49822

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in David Vongries Ultimate Dashboard allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Ultimate Dashboard: from n/a through...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-04 12:15 PM
6
vulnrichment
vulnrichment

CVE-2023-49822 WordPress Ultimate Dashboard plugin <= 3.7.10 - Secret Login Page Location Disclosure on Multisites vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in David Vongries Ultimate Dashboard allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Ultimate Dashboard: from n/a through...

3.7CVSS

6.8AI Score

0.0004EPSS

2024-06-04 11:24 AM
1
cvelist
cvelist

CVE-2023-49822 WordPress Ultimate Dashboard plugin <= 3.7.10 - Secret Login Page Location Disclosure on Multisites vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in David Vongries Ultimate Dashboard allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Ultimate Dashboard: from n/a through...

3.7CVSS

4.2AI Score

0.0004EPSS

2024-06-04 11:24 AM
3
cve
cve

CVE-2023-49741

Authentication Bypass by Spoofing vulnerability in wpdevart Coming soon and Maintenance mode allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Coming soon and Maintenance mode: from n/a through...

3.7CVSS

7.2AI Score

0.0004EPSS

2024-06-04 11:15 AM
58
nvd
nvd

CVE-2023-49741

Authentication Bypass by Spoofing vulnerability in wpdevart Coming soon and Maintenance mode allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Coming soon and Maintenance mode: from n/a through...

3.7CVSS

4.3AI Score

0.0004EPSS

2024-06-04 11:15 AM
2
Total number of security vulnerabilities265677