Lucene search

K

Yasr – Yet Another Stars Rating (WordPress Plugin) Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Sterling B2B Integrator Standard Edition does not correctly restrict frame objects

Summary IBM Sterling B2B Integrator Standard Edition does not restrict or incorrectly restricts frame objects or UI layers that belong to another application or domain, which can lead to user confusion about which interface the user is interacting with. Vulnerability Details ** CVEID:...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-06-25 03:49 PM
5
wordfence
wordfence

WordPress 6.5.5 Security Release – What You Need to Know

Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

5.4AI Score

2024-06-25 03:38 PM
3
cve
cve

CVE-2024-39463

In the Linux kernel, the following vulnerability has been resolved: 9p: add missing locking around taking dentry fid list Fix a use-after-free on dentry's d_fsdata fid list when a thread looks up a fid through dentry while another thread unlinks it: UAF thread: refcount_t: addition on 0;...

6.6AI Score

0.0004EPSS

2024-06-25 03:15 PM
23
nvd
nvd

CVE-2024-39463

In the Linux kernel, the following vulnerability has been resolved: 9p: add missing locking around taking dentry fid list Fix a use-after-free on dentry's d_fsdata fid list when a thread looks up a fid through dentry while another thread unlinks it: UAF thread: refcount_t: addition on 0;...

0.0004EPSS

2024-06-25 03:15 PM
1
debiancve
debiancve

CVE-2024-39463

In the Linux kernel, the following vulnerability has been resolved: 9p: add missing locking around taking dentry fid list Fix a use-after-free on dentry's d_fsdata fid list when a thread looks up a fid through dentry while another thread unlinks it: UAF thread: refcount_t: addition on 0;...

6.7AI Score

0.0004EPSS

2024-06-25 03:15 PM
2
cvelist
cvelist

CVE-2024-39463 9p: add missing locking around taking dentry fid list

In the Linux kernel, the following vulnerability has been resolved: 9p: add missing locking around taking dentry fid list Fix a use-after-free on dentry's d_fsdata fid list when a thread looks up a fid through dentry while another thread unlinks it: UAF thread: refcount_t: addition on 0;...

0.0004EPSS

2024-06-25 02:25 PM
2
cve
cve

CVE-2024-5451

The The7 — Website and eCommerce Builder for WordPress theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Icon and Heading widgets in all versions up to, and including, 11.13.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.8AI Score

0.001EPSS

2024-06-25 02:15 PM
20
nvd
nvd

CVE-2024-5451

The The7 — Website and eCommerce Builder for WordPress theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Icon and Heading widgets in all versions up to, and including, 11.13.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

0.001EPSS

2024-06-25 02:15 PM
1
cve
cve

CVE-2024-32111

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Automattic WordPress allows Relative Path Traversal.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

5CVSS

5.2AI Score

0.0004EPSS

2024-06-25 02:15 PM
35
nvd
nvd

CVE-2024-32111

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Automattic WordPress allows Relative Path Traversal.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

5CVSS

0.0004EPSS

2024-06-25 02:15 PM
1
debiancve
debiancve

CVE-2024-32111

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Automattic WordPress allows Relative Path Traversal.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

5CVSS

7AI Score

0.0004EPSS

2024-06-25 02:15 PM
2
githubexploit
githubexploit

Exploit for CVE-2024-6028

CVE-2024-6028-Poc CVE-2024-6028 Quiz Maker <= 6.5.8.3 -...

9.8CVSS

7.7AI Score

0.001EPSS

2024-06-25 01:55 PM
89
vulnrichment
vulnrichment

CVE-2024-5451 The7 — Website and eCommerce Builder for WordPress <= 11.13.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via url Attribute

The The7 — Website and eCommerce Builder for WordPress theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Icon and Heading widgets in all versions up to, and including, 11.13.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

6AI Score

0.001EPSS

2024-06-25 01:53 PM
cvelist
cvelist

CVE-2024-5451 The7 — Website and eCommerce Builder for WordPress <= 11.13.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via url Attribute

The The7 — Website and eCommerce Builder for WordPress theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Icon and Heading widgets in all versions up to, and including, 11.13.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

0.001EPSS

2024-06-25 01:53 PM
2
osv
osv

Malicious code in fluent-plugin-haproxy-stats (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:50 PM
1
osv
osv

Malicious code in fluent-plugin-container-logs_filter (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:50 PM
1
osv
osv

Malicious code in cocoapods_icemobile-plugin (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:50 PM
osv
osv

Malicious code in cocoapods_fixbugs-plugin (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:50 PM
osv
osv

Malicious code in arproxy-plugin-mysql-casual_log (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:48 PM
1
osv
osv

Malicious code in arctica_autorization-rails-plugin (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:48 PM
osv
osv

Malicious code in apptuit_fluent-plugin (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:48 PM
osv
osv

Malicious code in alerty-plugin-datadog-event (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:47 PM
osv
osv

Malicious code in alerty-plugin-amazon-sns (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:47 PM
cvelist
cvelist

CVE-2024-32111 WordPress core < 6.5.5 - Auth. Arbitrary .html File Read (Windows Only) vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Automattic WordPress allows Relative Path Traversal.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

5CVSS

0.0004EPSS

2024-06-25 01:35 PM
4
vulnrichment
vulnrichment

CVE-2024-32111 WordPress core < 6.5.5 - Auth. Arbitrary .html File Read (Windows Only) vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Automattic WordPress allows Relative Path Traversal.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

5CVSS

6.8AI Score

0.0004EPSS

2024-06-25 01:35 PM
4
nvd
nvd

CVE-2024-6303

Missing authorization in Client-Server API in Conduit &lt;=0.7.0, allowing for any alias to be removed and added to another room, which can be used for privilege escalation by moving the #admins alias to a room which they control, allowing them to run commands resetting passwords, siging json with....

9.9CVSS

0.0004EPSS

2024-06-25 01:15 PM
10
cve
cve

CVE-2024-6303

Missing authorization in Client-Server API in Conduit &lt;=0.7.0, allowing for any alias to be removed and added to another room, which can be used for privilege escalation by moving the #admins alias to a room which they control, allowing them to run commands resetting passwords, siging json with....

9.9CVSS

9.7AI Score

0.0004EPSS

2024-06-25 01:15 PM
27
cve
cve

CVE-2024-4846

Authentication bypass in the 2FA feature in Devolutions Server 2024.1.14.0 and earlier allows an authenticated attacker to authenticate to another user without being asked for the 2FA via another browser...

6.8AI Score

0.0004EPSS

2024-06-25 01:15 PM
21
nvd
nvd

CVE-2024-4846

Authentication bypass in the 2FA feature in Devolutions Server 2024.1.14.0 and earlier allows an authenticated attacker to authenticate to another user without being asked for the 2FA via another browser...

0.0004EPSS

2024-06-25 01:15 PM
4
debiancve
debiancve

CVE-2024-31111

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-06-25 01:15 PM
2
nvd
nvd

CVE-2024-31111

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

6.5CVSS

0.0004EPSS

2024-06-25 01:15 PM
4
cve
cve

CVE-2024-31111

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-25 01:15 PM
28
osv
osv

Malicious code in tauri-plugin-sql-api (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:02 PM
cvelist
cvelist

CVE-2024-6303 Missing Authorization in Conduit

Missing authorization in Client-Server API in Conduit &lt;=0.7.0, allowing for any alias to be removed and added to another room, which can be used for privilege escalation by moving the #admins alias to a room which they control, allowing them to run commands resetting passwords, siging json with....

9.9CVSS

0.0004EPSS

2024-06-25 01:02 PM
5
vulnrichment
vulnrichment

CVE-2024-6303 Missing Authorization in Conduit

Missing authorization in Client-Server API in Conduit &lt;=0.7.0, allowing for any alias to be removed and added to another room, which can be used for privilege escalation by moving the #admins alias to a room which they control, allowing them to run commands resetting passwords, siging json with....

9.9CVSS

7.6AI Score

0.0004EPSS

2024-06-25 01:02 PM
4
osv
osv

Malicious code in sapling-output-plugin (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:59 PM
1
osv
osv

Malicious code in rush-command-parameters-plugin (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:59 PM
osv
osv

Malicious code in plugin-react-hooks (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:56 PM
vulnrichment
vulnrichment

CVE-2024-31111 WordPress Core < 6.5.5 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-06-25 12:54 PM
9
cvelist
cvelist

CVE-2024-31111 WordPress Core < 6.5.5 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6,.....

6.5CVSS

0.0004EPSS

2024-06-25 12:54 PM
6
osv
osv

Malicious code in no-style-files-yet (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:52 PM
osv
osv

Malicious code in instant-plugin (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:46 PM
osv
osv

Malicious code in hermione-login-plugin (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:45 PM
osv
osv

Malicious code in gatsby-plugin-substrate (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:44 PM
1
osv
osv

Malicious code in eslint-plugin-zammad (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:41 PM
osv
osv

Malicious code in eslint-plugin-shein-soc-raw (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:41 PM
1
osv
osv

Malicious code in eslint-plugin-plentific (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:41 PM
osv
osv

Malicious code in eslint-plugin-datadog (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:41 PM
2
osv
osv

Malicious code in eslint-plugin-cdp-project (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:41 PM
osv
osv

Malicious code in beam-plugin-s3plus (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:21 PM
Total number of security vulnerabilities359550