Lucene search

K

ZM Ajax Login & Register Security Vulnerabilities

cve
cve

CVE-2024-4390

The Slider and Carousel slider by Depicter plugin for WordPress is vulnerable to Arbitrary Nonce Generation in all versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with contributor access and above, to generate a valid nonce for any WordPress...

6.5CVSS

6.2AI Score

0.001EPSS

2024-06-20 04:15 AM
25
cvelist
cvelist

CVE-2024-4390 Depicter <= 3.0.2 - Authenticated (Contributor+) Arbitrary Nonce Generation

The Slider and Carousel slider by Depicter plugin for WordPress is vulnerable to Arbitrary Nonce Generation in all versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with contributor access and above, to generate a valid nonce for any WordPress...

6.5CVSS

0.001EPSS

2024-06-20 03:37 AM
6
nvd
nvd

CVE-2024-5213

In mintplex-labs/anything-llm versions up to and including 1.5.3, an issue was discovered where the password hash of a user is returned in the response after login (POST /api/request-token) and after account creations (POST /api/admin/users/new). This exposure occurs because the entire User...

5.3CVSS

0.0004EPSS

2024-06-20 03:15 AM
9
cve
cve

CVE-2024-5213

In mintplex-labs/anything-llm versions up to and including 1.5.3, an issue was discovered where the password hash of a user is returned in the response after login (POST /api/request-token) and after account creations (POST /api/admin/users/new). This exposure occurs because the entire User...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-20 03:15 AM
31
cvelist
cvelist

CVE-2024-5213 Exposure of Sensitive Information in mintplex-labs/anything-llm

In mintplex-labs/anything-llm versions up to and including 1.5.3, an issue was discovered where the password hash of a user is returned in the response after login (POST /api/request-token) and after account creations (POST /api/admin/users/new). This exposure occurs because the entire User...

5.3CVSS

0.0004EPSS

2024-06-20 02:15 AM
5
vulnrichment
vulnrichment

CVE-2024-5213 Exposure of Sensitive Information in mintplex-labs/anything-llm

In mintplex-labs/anything-llm versions up to and including 1.5.3, an issue was discovered where the password hash of a user is returned in the response after login (POST /api/request-token) and after account creations (POST /api/admin/users/new). This exposure occurs because the entire User...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-06-20 02:15 AM
1
nvd
nvd

CVE-2023-3204

The Materialis theme for WordPress is vulnerable to limited arbitrary options updates in versions up to, and including, 1.1.24. This is due to missing authorization checks on the companion_disable_popup() function called via an AJAX action. This makes it possible for authenticated attackers, with.....

6.5CVSS

0.001EPSS

2024-06-20 02:15 AM
5
cve
cve

CVE-2023-3204

The Materialis theme for WordPress is vulnerable to limited arbitrary options updates in versions up to, and including, 1.1.24. This is due to missing authorization checks on the companion_disable_popup() function called via an AJAX action. This makes it possible for authenticated attackers, with.....

6.5CVSS

6.2AI Score

0.001EPSS

2024-06-20 02:15 AM
22
cvelist
cvelist

CVE-2023-3204 Materialis <= 1.1.24 - Missing Authorization to Limited Arbitrary Options Update

The Materialis theme for WordPress is vulnerable to limited arbitrary options updates in versions up to, and including, 1.1.24. This is due to missing authorization checks on the companion_disable_popup() function called via an AJAX action. This makes it possible for authenticated attackers, with.....

6.5CVSS

0.001EPSS

2024-06-20 02:08 AM
3
cvelist
cvelist

CVE-2024-3627 Wheel of Life: Coaching and Assessment Tool for Life Coach <= 1.1.7 - Missing Authorization on Several AJAX Endpoints

The Wheel of Life: Coaching and Assessment Tool for Life Coach plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on several functions in the AjaxFunctions.php file in all versions up to, and including, 1.1.7. This makes it possible...

5.4CVSS

0.0004EPSS

2024-06-20 02:08 AM
6
ubuntucve
ubuntucve

CVE-2022-48759

In the Linux kernel, the following vulnerability has been resolved: rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev struct rpmsg_ctrldev contains a struct cdev. The current code frees the rpmsg_ctrldev struct in rpmsg_ctrldev_release_device(), but the cdev is a managed object,.....

7AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6839-1)

The remote host is missing an update for...

4.9CVSS

7.1AI Score

0.0005EPSS

2024-06-20 12:00 AM
3
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2090-1)

The remote host is missing an update for...

8.3CVSS

7.4AI Score

0.0004EPSS

2024-06-20 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47608

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic fetch The change in commit 37086bfdc737 ("bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH") around check_mem_access() handling is buggy since this would allow for...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
2
ubuntucve
ubuntucve

CVE-2022-48762

In the Linux kernel, the following vulnerability has been resolved: arm64: extable: fix load_unaligned_zeropad() reg indices In ex_handler_load_unaligned_zeropad() we erroneously extract the data and addr register indices from ex-&gt;type rather than ex-&gt;data. As ex-&gt;type will contain...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
openvas
openvas

Fedora: Security Advisory for composer (FEDORA-2024-9ed24c98cd)

The remote host is missing an update for...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2089-1)

The remote host is missing an update for...

6.7AI Score

EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall...

7AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2022-48727

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Avoid consuming a stale esr value when SError occur When any exception other than an IRQ occurs, the CPU updates the ESR_EL2 register with the exception syndrome. An SError may also become pending, and will be...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6841-1)

The remote host is missing an update for...

5.3CVSS

7.1AI Score

0.001EPSS

2024-06-20 12:00 AM
5
ubuntucve
ubuntucve

CVE-2021-47618

In the Linux kernel, the following vulnerability has been resolved: ARM: 9170/1: fix panic when kasan and kprobe are enabled arm32 uses software to simulate the instruction replaced by kprobe. some instructions may be simulated by constructing assembly functions. therefore, before executing...

7AI Score

0.0004EPSS

2024-06-20 12:00 AM
2
ubuntucve
ubuntucve

CVE-2021-47617

In the Linux kernel, the following vulnerability has been resolved: PCI: pciehp: Fix infinite loop in IRQ handler upon power fault The Power Fault Detected bit in the Slot Status register differs from all other hotplug events in that it is sticky: It can only be cleared after turning off slot...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0228)

The remote host is missing an update for...

4.7CVSS

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2022-48735

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix UAF of leds class devs at unbinding The LED class devices that are created by HD-audio codec drivers are registered via devm_led_classdev_register() and associated with the HD-audio codec device. Unfortunately, it...

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2021-47607

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg The implementation of BPF_CMPXCHG on a high level has the following parameters: .-[old-val] .-[new-val] BPF_R0 =...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2088-1)

The remote host is missing an update for...

6.7AI Score

EPSS

2024-06-20 12:00 AM
nessus
nessus

Debian dla-3839 : pterm - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3839 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3839-1 [email protected] ...

5.9CVSS

6.4AI Score

0.002EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38613

In the Linux kernel, the following vulnerability has been resolved: m68k: Fix spinlock race in kernel thread creation Context switching does take care to retain the correct lock owner across the switch from 'prev' to 'next' tasks. This does rely on interrupts remaining disabled for the entire...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0229)

The remote host is missing an update for...

8.4CVSS

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2022-48761

In the Linux kernel, the following vulnerability has been resolved: usb: xhci-plat: fix crash when suspend if remote wake enable Crashed at i.mx8qm platform when suspend if enable remote wakeup Internal error: synchronous external abort: 96000210 [#1] PREEMPT SMP Modules linked in: CPU: 2 PID: 244....

7.2AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38595

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix peer devlink set for SF representor devlink port The cited patch change register devlink flow, and neglect to reflect the changes for peer devlink set logic. Peer devlink set is triggering a call trace if done after.....

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2024-38607

In the Linux kernel, the following vulnerability has been resolved: macintosh/via-macii: Fix "BUG: sleeping function called from invalid context" The via-macii ADB driver calls request_irq() after disabling hard interrupts. But disabling interrupts isn't necessary here because the VIA shift...

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-4439

In the Linux kernel, the following vulnerability has been resolved: isdn: cpai: check ctr-&gt;cnr to avoid array index out of bound The cmtp_add_connection() would add a cmtp session to a controller and run a kernel thread to process cmtp. __module_get(THIS_MODULE); session-&gt;task =...

6.7AI Score

0.0004EPSS

2024-06-20 12:00 AM
nvd
nvd

CVE-2024-36677

In the module "Login as customer PRO" (loginascustomerpro) &lt;1.2.7 from Weblir for PrestaShop, a guest can access direct link to connect to each customer account of the Shop if the module is not installed OR if a secret accessible to administrator is...

0.0004EPSS

2024-06-19 09:15 PM
5
nvd
nvd

CVE-2024-36680

In the module "Facebook" (pkfacebook) &lt;=1.0.1 from Promokit.eu for PrestaShop, a guest can perform SQL injection. The ajax script facebookConnect.php have a sensitive SQL call that can be executed with a trivial http call and exploited to forge a SQL...

0.0004EPSS

2024-06-19 09:15 PM
3
cve
cve

CVE-2024-36680

In the module "Facebook" (pkfacebook) &lt;=1.0.1 from Promokit.eu for PrestaShop, a guest can perform SQL injection. The ajax script facebookConnect.php have a sensitive SQL call that can be executed with a trivial http call and exploited to forge a SQL...

7.7AI Score

0.0004EPSS

2024-06-19 09:15 PM
31
cve
cve

CVE-2024-36677

In the module "Login as customer PRO" (loginascustomerpro) &lt;1.2.7 from Weblir for PrestaShop, a guest can access direct link to connect to each customer account of the Shop if the module is not installed OR if a secret accessible to administrator is...

6.9AI Score

0.0004EPSS

2024-06-19 09:15 PM
27
cve
cve

CVE-2021-47608

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic fetch The change in commit 37086bfdc737 ("bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH") around check_mem_access() handling is buggy since this would allow for...

6.4AI Score

0.0004EPSS

2024-06-19 03:15 PM
22
debiancve
debiancve

CVE-2021-47608

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic fetch The change in commit 37086bfdc737 ("bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH") around check_mem_access() handling is buggy since this would allow for...

6.8AI Score

0.0004EPSS

2024-06-19 03:15 PM
cve
cve

CVE-2021-47607

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg The implementation of BPF_CMPXCHG on a high level has the following parameters: .-[old-val] .-[new-val] BPF_R0 =...

6.3AI Score

0.0004EPSS

2024-06-19 03:15 PM
21
nvd
nvd

CVE-2021-47608

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic fetch The change in commit 37086bfdc737 ("bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH") around check_mem_access() handling is buggy since this would allow for...

0.0004EPSS

2024-06-19 03:15 PM
1
debiancve
debiancve

CVE-2021-47607

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg The implementation of BPF_CMPXCHG on a high level has the following parameters: .-[old-val] .-[new-val] BPF_R0 =...

6.9AI Score

0.0004EPSS

2024-06-19 03:15 PM
1
nvd
nvd

CVE-2021-47607

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg The implementation of BPF_CMPXCHG on a high level has the following parameters: .-[old-val] .-[new-val] BPF_R0 =...

0.0004EPSS

2024-06-19 03:15 PM
1
debiancve
debiancve

CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall...

7.1AI Score

0.0004EPSS

2024-06-19 03:15 PM
2
cve
cve

CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall...

6.5AI Score

0.0004EPSS

2024-06-19 03:15 PM
22
nvd
nvd

CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall...

0.0004EPSS

2024-06-19 03:15 PM
cvelist
cvelist

CVE-2021-47608 bpf: Fix kernel address leakage in atomic fetch

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic fetch The change in commit 37086bfdc737 ("bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH") around check_mem_access() handling is buggy since this would allow for...

0.0004EPSS

2024-06-19 02:54 PM
1
cvelist
cvelist

CVE-2021-47607 bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg The implementation of BPF_CMPXCHG on a high level has the following parameters: .-[old-val] .-[new-val] BPF_R0 =...

0.0004EPSS

2024-06-19 02:54 PM
2
cvelist
cvelist

CVE-2021-47596 net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall...

0.0004EPSS

2024-06-19 02:53 PM
cve
cve

CVE-2024-38613

In the Linux kernel, the following vulnerability has been resolved: m68k: Fix spinlock race in kernel thread creation Context switching does take care to retain the correct lock owner across the switch from 'prev' to 'next' tasks. This does rely on interrupts remaining disabled for the entire...

6.3AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
Total number of security vulnerabilities219778