CVE-2024-20313 - A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-20313
Partager : LinkedIn / Twitter / Facebook

CVE-2023-20249 - A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data in a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-20249
Partager : LinkedIn / Twitter / Facebook

CVE-2023-20248 - A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data in a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-20248
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4127 - A vulnerability was found in Tenda W15E 15.11.0.14. It has been classified as critical. Affected is the function guestWifiRuleRefresh. The manipulation of the argument qosGuestDownstream leads to stack-based buffer overflow. It is possible to launch the attack remotely. VDB-261870 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4127
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4126 - A vulnerability was found in Tenda W15E 15.11.0.14 and classified as critical. This issue affects the function formSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument manualTime leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261869 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4126
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32879 - Python Social Auth is a social authentication/registration mechanism. Prior to version 5.4.1, due to default case-insensitive collation in MySQL or MariaDB databases, third-party authentication user IDs are not case-sensitive and could cause different IDs to match. This issue has been addressed by a fix released in version 5.4.1. An immediate workaround would be to change collation of the affected field.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32879
Partager : LinkedIn / Twitter / Facebook

CVE-2024-20358 - A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-20358
Partager : LinkedIn / Twitter / Facebook

CVE-2024-20356 - A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker with Administrator-level privileges to perform command injection attacks on an affected system and elevate their privileges to root. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by sending crafted commands to the web-based management interface of the affected software. A successful exploit could allow the attacker to elevate their privileges to root.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-20356
Partager : LinkedIn / Twitter / Facebook

CVE-2024-20295 - A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or higher privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-20295
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4141 - Out-of-bounds array write in Xpdf 4.05 and earlier, triggered by an invalid character code in a Type 1 font. The root problem was a bounds check that was being optimized away by modern compilers.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4141
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4125 - A vulnerability has been found in Tenda W15E 15.11.0.14 and classified as critical. This vulnerability affects the function formSetStaticRoute of the file /goform/setStaticRoute. The manipulation of the argument staticRouteIndex leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261868. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4125
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4124 - A vulnerability, which was classified as critical, was found in Tenda W15E 15.11.0.14. This affects the function formSetRemoteWebManage of the file /goform/SetRemoteWebManage. The manipulation of the argument remoteIP leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261867. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4124
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4123 - A vulnerability, which was classified as critical, has been found in Tenda W15E 15.11.0.14. Affected by this issue is the function formSetPortMapping of the file /goform/SetPortMapping. The manipulation of the argument portMappingServer/portMappingProtocol/portMappingWan/porMappingtInternal/portMappingExternal leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-261866 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4123
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32876 - NewPipe is an Android app for video streaming written in Java. It supports exporting and importing backups, as a way to let users move their data to a new device effortlessly. However, in versions 0.13.4 through 0.26.1, importing a backup file from an untrusted source could have resulted in Arbitrary Code Execution. This is because backups are serialized/deserialized using Java's Object Serialization Stream Protocol, which can allow constructing any class in the app, unless properly restricted. To exploit this vulnerability, an attacker would need to build a backup file containing the exploit, and then persuade a user into importing it. During the import process, the malicious code would be executed, possibly crashing the app, stealing user data from the NewPipe app, performing nasty actions through Android APIs, and attempting Android JVM/Sandbox escapes through vulnerabilities in the Android OS. The attack can take place only if the user imports a malicious backup file, so an attacker would need to trick a user into importing a backup file from a source they can control. The implementation details of the malicious backup file can be independent of the attacked user or the device they are being run on, and do not require additional privileges. All NewPipe versions from 0.13.4 to 0.26.1 are vulnerable. NewPipe version 0.27.0 fixes the issue by doing the following: Restrict the classes that can be deserialized when calling Java's Object Serialization Stream Protocol, by adding a whitelist with only innocuous data-only classes that can't lead to Arbitrary Code Execution; deprecate backups serialized with Java's Object Serialization Stream Protocol; use JSON serialization for all newly created backups (but still include an alternative file serialized with Java's Object Serialization Stream Protocol in the backup zip for backwards compatibility); show a warning to the user when attempting to import a backup where the only available serialization mode is Java's Object Serialization Stream Protocol (note that in the future this serialization mode will be removed completely).
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32876
Partager : LinkedIn / Twitter / Facebook

CVE-2024-20359 - A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-20359
Partager : LinkedIn / Twitter / Facebook

CVE-2024-20353 - A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-20353
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4122 - A vulnerability classified as critical was found in Tenda W15E 15.11.0.14. Affected by this vulnerability is the function formSetDebugCfg of the file /goform/setDebugCfg. The manipulation of the argument enable/level/module leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261865 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4122
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4121 - A vulnerability classified as critical has been found in Tenda W15E 15.11.0.14. Affected is the function formQOSRuleDel. The manipulation of the argument qosIndex leads to stack-based buffer overflow. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-261864. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4121
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4120 - A vulnerability was found in Tenda W15E 15.11.0.14. It has been rated as critical. This issue affects the function formIPMacBindModify of the file /goform/modifyIpMacBind. The manipulation of the argument IPMacBindRuleId/IPMacBindRuleIp/IPMacBindRuleMac/IPMacBindRuleRemark leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261863. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4120
Partager : LinkedIn / Twitter / Facebook

CVE-2024-0151 - Insufficient argument checking in Secure state Entry functions in software using Cortex-M Security Extensions (CMSE), that has been compiled using toolchains that implement 'Arm v8-M Security Extensions Requirements on Development Tools' prior to version 1.4, allows an attacker to pass values to Secure state that are out of range for types smaller than 32-bits. Out of range values might lead to incorrect operations in secure state due.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-0151
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4119 - A vulnerability was found in Tenda W15E 15.11.0.14. It has been declared as critical. This vulnerability affects the function formIPMacBindDel of the file /goform/delIpMacBind. The manipulation of the argument IPMacBindIndex leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-261862 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4119
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4118 - A vulnerability was found in Tenda W15E 15.11.0.14. It has been classified as critical. This affects the function formIPMacBindAdd of the file /goform/addIpMacBind. The manipulation of the argument IPMacBindRule leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261861 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4118
Partager : LinkedIn / Twitter / Facebook

CVE-2024-3371 - MongoDB Compass may accept and use insufficiently validated input from an untrusted external source. This may cause unintended application behavior, including data disclosure and enabling attackers to impersonate users. This issue affects MongoDB Compass versions 1.35.0 to 1.40.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-3371
Partager : LinkedIn / Twitter / Facebook

CVE-2024-27791 - The issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, tvOS 17.3, macOS Ventura 13.6.4, iOS 16.7.5 and iPadOS 16.7.5, macOS Monterey 12.7.3, macOS Sonoma 14.3. An app may be able to corrupt coprocessor memory.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-27791
Partager : LinkedIn / Twitter / Facebook

CVE-2024-23271 - A logic issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, Safari 17.3, tvOS 17.3, macOS Sonoma 14.3, watchOS 10.3. A malicious website may cause unexpected cross-origin behavior.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-23271
Partager : LinkedIn / Twitter / Facebook

CVE-2024-23228 - This issue was addressed through improved state management. This issue is fixed in iOS 17.3 and iPadOS 17.3. Locked Notes content may have been unexpectedly unlocked.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-23228
Partager : LinkedIn / Twitter / Facebook

CVE-2023-51477 - Improper Authentication vulnerability in BUDDYBOSS DMCC BuddyBoss Theme allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects BuddyBoss Theme: from n/a through 2.4.60.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-51477
Partager : LinkedIn / Twitter / Facebook

CVE-2023-51472 - Improper Authentication vulnerability in Mestres do WP Checkout Mestres WP allows Privilege Escalation.This issue affects Checkout Mestres WP: from n/a through 7.1.9.7.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-51472
Partager : LinkedIn / Twitter / Facebook

CVE-2023-51471 - Improper Authentication vulnerability in Mestres do WP Checkout Mestres WP allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Checkout Mestres WP: from n/a through 7.1.9.7.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-51471
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4117 - A vulnerability was found in Tenda W15E 15.11.0.14 and classified as critical. Affected by this issue is the function formDelPortMapping of the file /goform/DelPortMapping. The manipulation of the argument portMappingIndex leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261860. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4117
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4116 - A vulnerability has been found in Tenda W15E 15.11.0.14 and classified as critical. Affected by this vulnerability is the function formDelDhcpRule of the file /goform/DelDhcpRule. The manipulation of the argument delDhcpIndex leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261859. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4116
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4115 - A vulnerability, which was classified as critical, was found in Tenda W15E 15.11.0.14. Affected is the function formAddDnsForward of the file /goform/AddDnsForward. The manipulation of the argument DnsForwardRule leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261858 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4115
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32678 - Missing Authorization vulnerability in TrackShip TrackShip for WooCommerce.This issue affects TrackShip for WooCommerce: from n/a through 1.7.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32678
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32677 - Missing Authorization vulnerability in LoginPress LoginPress Pro.This issue affects LoginPress Pro: from n/a through 2.5.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32677
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32675 - Missing Authorization vulnerability in Xfinity Soft Order Limit for WooCommerce.This issue affects Order Limit for WooCommerce: from n/a through 2.0.0.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32675
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32432 - Missing Authorization vulnerability in Ovic Team Ovic Addon Toolkit.This issue affects Ovic Addon Toolkit: from n/a through 2.6.1.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32432
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32078 - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through 7.5.44.7212.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32078
Partager : LinkedIn / Twitter / Facebook

CVE-2023-51425 - Improper Privilege Management vulnerability in Jacques Malgrange Rencontre – Dating Site allows Privilege Escalation.This issue affects Rencontre – Dating Site: from n/a through 3.10.1.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-51425
Partager : LinkedIn / Twitter / Facebook

CVE-2023-51405 - Improper Authentication vulnerability in Repute Infosystems BookingPress allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects BookingPress: from n/a through 1.0.74.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-51405
Partager : LinkedIn / Twitter / Facebook

CVE-2023-48763 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS vulnerability in Crocoblock JetFormBuilder allows Code Injection.This issue affects JetFormBuilder: from n/a through 3.1.4.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-48763
Partager : LinkedIn / Twitter / Facebook

CVE-2023-47774 - Improper Restriction of Rendered UI Layers or Frames vulnerability in Automattic Jetpack allows Clickjacking.This issue affects Jetpack: from n/a before 12.7.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-47774
Partager : LinkedIn / Twitter / Facebook

CVE-2023-47504 - Improper Authentication vulnerability in Elementor Elementor Website Builder allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Elementor Website Builder: from n/a through 3.16.4.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-47504
Partager : LinkedIn / Twitter / Facebook

CVE-2023-32127 - Missing Authorization vulnerability in Daniel Powney Multi Rating allows Functionality Misuse.This issue affects Multi Rating: from n/a through 5.0.6.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-32127
Partager : LinkedIn / Twitter / Facebook

CVE-2023-31090 - Unrestricted Upload of File with Dangerous Type vulnerability in Unlimited Elements Unlimited Elements For Elementor (Free Widgets, Addons, Templates) allows Upload a Web Shell to a Web Server.This issue affects Unlimited Elements For Elementor (Free Widgets, Addons, Templates): from n/a through 1.5.60.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-31090
Partager : LinkedIn / Twitter / Facebook

CVE-2023-25790 - Improper Authentication, Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in xtemos WoodMart allows Cross-Site Scripting (XSS).This issue affects WoodMart: from n/a through 7.0.4.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-25790
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4114 - A vulnerability, which was classified as critical, has been found in Tenda TX9 22.03.02.10. This issue affects the function sub_42C014 of the file /goform/PowerSaveSet. The manipulation of the argument time leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261857 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4114
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4113 - A vulnerability classified as critical was found in Tenda TX9 22.03.02.10. This vulnerability affects the function sub_42D4DC of the file /goform/SetSysTimeCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261856. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4113
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4112 - A vulnerability classified as critical has been found in Tenda TX9 22.03.02.10. This affects the function sub_42CB94 of the file /goform/SetVirtualServerCfg. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261855. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4112
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32958 - Cross-Site Request Forgery (CSRF) vulnerability in Giorgos Sarigiannidis Slash Admin allows Cross-Site Scripting (XSS).This issue affects Slash Admin: from n/a through 3.8.1.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32958
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32947 - Cross-Site Request Forgery (CSRF) vulnerability in AlumniOnline Web Services LLC WP ADA Compliance Check Basic.This issue affects WP ADA Compliance Check Basic: from n/a through 3.1.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32947
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32872 - Umbraco workflow provides workflows for the Umbraco content management system. Prior to versions 10.3.9, 12.2.6, and 13.0.6, an Umbraco Backoffice user can modify requests to a particular API endpoint to include SQL, which will be executed by the server. Umbraco Workflow versions 10.3.9, 12.2.6, 13.0.6, as well as Umbraco Plumber version 10.1.2, contain a patch for this issue.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32872
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32806 - Cross-Site Request Forgery (CSRF) vulnerability in CoSchedule Headline Analyzer.This issue affects Headline Analyzer: from n/a through 1.3.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32806
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32795 - Cross-Site Request Forgery (CSRF) vulnerability in Revmakx WPCal.Io – Easy Meeting Scheduler.This issue affects WPCal.Io – Easy Meeting Scheduler: from n/a through 0.9.5.8.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32795
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32794 - Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affects Paid Memberships Pro: from n/a through 2.12.10.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32794
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32793 - Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affects Paid Memberships Pro: from n/a through 2.12.10.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32793
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32773 - Cross-Site Request Forgery (CSRF) vulnerability in WP Royal Royal Elementor Kit.This issue affects Royal Elementor Kit: from n/a through 1.0.116.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32773
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32728 - Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through 2.11.0.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32728
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32699 - Cross-Site Request Forgery (CSRF) vulnerability in YITH YITH WooCommerce Compare.This issue affects YITH WooCommerce Compare: from n/a through 2.37.0.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32699
Partager : LinkedIn / Twitter / Facebook

CVE-2023-25785 - Missing Authorization vulnerability in Shoaib Saleem WP Post Rating allows Functionality Misuse.This issue affects WP Post Rating: from n/a through 2.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-25785
Partager : LinkedIn / Twitter / Facebook

CVE-2023-23989 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through 5.1.9.2.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-23989
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4111 - A vulnerability was found in Tenda TX9 22.03.02.10. It has been rated as critical. Affected by this issue is the function sub_42BD7C of the file /goform/SetLEDCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-261854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4111
Partager : LinkedIn / Twitter / Facebook

CVE-2024-28825 - Improper restriction of excessive authentication attempts on some authentication methods in Checkmk before 2.3.0b5 (beta), 2.2.0p26, 2.1.0p43, and in Checkmk 2.0.0 (EOL) facilitates password brute-forcing.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-28825
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32954 - Unrestricted Upload of File with Dangerous Type vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through 4.9.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32954
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32823 - Authorization Bypass Through User-Controlled Key vulnerability in FeedbackWP Rate my Post – WP Rating System.This issue affects Rate my Post – WP Rating System: from n/a through 3.4.4.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32823
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32808 - Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through 5.7.9.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32808
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32789 - Cross-Site Request Forgery (CSRF) vulnerability in Seers allows Cross-Site Scripting (XSS).This issue affects Seers: from n/a through 8.1.0.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32789
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32785 - Cross-Site Request Forgery (CSRF) vulnerability in Webangon The Pack Elementor addons allows Cross-Site Scripting (XSS).This issue affects The Pack Elementor addons: from n/a through 2.0.8.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32785
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32772 - Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through 5.7.9.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32772
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32711 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in myCred allows Stored XSS.This issue affects myCred: from n/a through 2.6.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32711
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32707 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GhozyLab Image Slider Widget allows Stored XSS.This issue affects Image Slider Widget: from n/a through 1.1.125.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32707
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32702 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Repute info systems ARForms allows Reflected XSS.This issue affects ARForms: from n/a through 6.4.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32702
Partager : LinkedIn / Twitter / Facebook

CVE-2023-23985 - Missing Authorization vulnerability in Quiz Maker team Quiz Maker.This issue affects Quiz Maker: from n/a through 6.3.9.4.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-23985
Partager : LinkedIn / Twitter / Facebook

CVE-2023-23976 - Incorrect Default Permissions vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through 5.1.9.2.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-23976
Partager : LinkedIn / Twitter / Facebook

CVE-2022-45852 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in FormAssembly / Drew Buschhorn WP-FormAssembly allows Path Traversal.This issue affects WP-FormAssembly: from n/a through 2.0.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2022-45852
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32723 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Code Tides Advanced Floating Content allows Stored XSS.This issue affects Advanced Floating Content: from n/a through 1.2.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32723
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32722 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Coupon & Discount Code Reveal Button allows Stored XSS.This issue affects Coupon & Discount Code Reveal Button: from n/a through 1.2.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32722
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32721 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jegtheme Jeg Elementor Kit allows Stored XSS.This issue affects Jeg Elementor Kit: from n/a through 2.6.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32721
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32956 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rometheme RomethemeKit For Elementor allows Stored XSS.This issue affects RomethemeKit For Elementor: from n/a through 1.4.1.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32956
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32952 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BloomPixel Max Addons Pro for Bricks allows Reflected XSS.This issue affects Max Addons Pro for Bricks: from n/a through 1.6.1.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32952
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32950 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DeBAAT WP Media Category Management allows Reflected XSS.This issue affects WP Media Category Management: from n/a through 2.2.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32950
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32834 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebToffee WooCommerce Shipping Label allows Stored XSS.This issue affects WooCommerce Shipping Label: from n/a through 2.3.8.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32834
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32833 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nick Halsey List Custom Taxonomy Widget allows Stored XSS.This issue affects List Custom Taxonomy Widget: from n/a through 4.1.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32833
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32815 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeroen Peters All-in-one Like Widget allows Stored XSS.This issue affects All-in-one Like Widget: from n/a through 2.2.7.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32815
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32801 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ShapedPlugin Widget Post Slider allows Stored XSS.This issue affects Widget Post Slider: from n/a through 1.3.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32801
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32791 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Leap13 Premium Addons for Elementor allows Stored XSS.This issue affects Premium Addons for Elementor: from n/a through 4.10.25.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32791
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32706 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Repute info systems ARForms.This issue affects ARForms: from n/a through 6.4.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32706
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32953 - Insertion of Sensitive Information into Log File vulnerability in Newsletters.This issue affects Newsletters: from n/a through 4.9.5.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32953
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32836 - Unrestricted Upload of File with Dangerous Type vulnerability in WP Lab WP-Lister Lite for eBay.This issue affects WP-Lister Lite for eBay: from n/a through 3.5.11.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32836
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32835 - Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through 2.5.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32835
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32825 - Insertion of Sensitive Information into Log File vulnerability in Patrick Posner Simply Static.This issue affects Simply Static: from n/a through 3.1.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32825
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32817 - Deserialization of Untrusted Data vulnerability in Import and export users and customers.This issue affects Import and export users and customers: from n/a through 1.26.2.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32817
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32816 - Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PickPlugins Post Grid.This issue affects Post Grid: from n/a through 2.2.78.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32816
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32812 - Server-Side Request Forgery (SSRF) vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through 4.0.11.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32812
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32803 - Server-Side Request Forgery (SSRF) vulnerability in 2day.Sk, Webikon SuperFaktura WooCommerce.This issue affects SuperFaktura WooCommerce: from n/a through 1.40.3.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32803
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32796 - Insertion of Sensitive Information into Log File vulnerability in Very Good Plugins WP Fusion Lite.This issue affects WP Fusion Lite: from n/a through 3.42.10.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32796
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32788 - Insertion of Sensitive Information into Log File vulnerability in Frédéric GILLES FG Joomla to WordPress.This issue affects FG Joomla to WordPress: from n/a through 4.20.2.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32788
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32782 - Exposure of Sensitive Information to an Unauthorized Actor vulnerability in HasThemes HT Mega.This issue affects HT Mega: from n/a through 2.4.7.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32782
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32781 - Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ThemeHigh Email Customizer for WooCommerce.This issue affects Email Customizer for WooCommerce: from n/a through 2.6.0.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32781
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32780 - Exposure of Sensitive Information to an Unauthorized Actor vulnerability in E4J s.R.L. VikRentCar.This issue affects VikRentCar: from n/a through 1.3.2.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32780
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32775 - Server-Side Request Forgery (SSRF) vulnerability in Pavex Embed Google Photos album.This issue affects Embed Google Photos album: from n/a through 2.1.9.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32775
Partager : LinkedIn / Twitter / Facebook

Les annonces ayant été modifiées dernièrement

CVE-2024-4075 - A vulnerability classified as problematic has been found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. This affects an unknown part of the file login.php. The manipulation of the argument txtAddress leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261801 was assigned to this vulnerability.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4075
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4074 - A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file prodInfo.php. The manipulation of the argument prodId leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261800.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4074
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4073 - A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file prodList.php. The manipulation of the argument prodType leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261799.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4073
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4072 - A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been classified as problematic. Affected is an unknown function of the file search.php. The manipulation of the argument txtSearch leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261798 is the identifier assigned to this vulnerability.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4072
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4071 - A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0 and classified as critical. This issue affects some unknown processing of the file prodInfo.php. The manipulation of the argument prodId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261797 was assigned to this vulnerability.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4071
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4070 - A vulnerability has been found in Kashipara Online Furniture Shopping Ecommerce Website 1.0 and classified as critical. This vulnerability affects unknown code of the file prodList.php. The manipulation of the argument prodType leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261796.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4070
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4069 - A vulnerability, which was classified as critical, was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. This affects an unknown part of the file search.php. The manipulation of the argument txtSearch leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261795.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4069
Partager : LinkedIn / Twitter / Facebook

CVE-2024-31616 - An issue discovered in RG-RSR10-01G-T(W)-S and RG-RSR10-01G-T(WA)-S routers with firmware version RSR10-01G-T-S_RSR_3.0(1)B9P2, Release(07150910) allows attackers to execute arbitrary code via the common_quick_config.lua file.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-31616
Partager : LinkedIn / Twitter / Facebook

CVE-2024-30886 - A stored cross-site scripting (XSS) vulnerability in the remotelink function of HadSky v7.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the url parameter.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-30886
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4066 - A vulnerability classified as critical has been found in Tenda AC8 16.03.34.09. Affected is the function fromAdvSetMacMtuWan of the file /goform/AdvSetMacMtuWan. The manipulation of the argument wanMTU/wanSpeed/cloneType/mac/serviceName/serverName leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261792. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4066
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32875 - Hugo is a static site generator. Starting in version 0.123.0 and prior to version 0.125.3, title arguments in Markdown for links and images not escaped in internal render hooks. Hugo users who are impacted are those who have these hooks enabled and do not trust their Markdown content files. The issue is patched in v0.125.3. As a workaround, replace the templates with user defined templates or disable the internal templates.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32875
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32869 - Hono is a Web application framework that provides support for any JavaScript runtime. Prior to version 4.2.7, when using serveStatic with deno, it is possible to traverse the directory where `main.ts` is located. This can result in retrieval of unexpected files. Version 4.2.7 contains a patch for the issue.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32869
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32866 - Conform, a type-safe form validation library, allows the parsing of nested objects in the form of `object.property`. Due to an improper implementation of this feature in versions prior to 1.1.1, an attacker can exploit the feature to trigger prototype pollution by passing a crafted input to `parseWith...` functions. Applications that use conform for server-side validation of form data or URL parameters are affected by this vulnerability. Version 1.1.1 contains a patch for the issue.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32866
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32662 - FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. This occurs when `WCHAR` string is read with twice the size it has and converted to `UTF-8`, `base64` decoded. The string is only used to compare against the redirection server certificate. Version 3.5.1 contains a patch for the issue. No known workarounds are available.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32662
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4065 - A vulnerability was found in Tenda AC8 16.03.34.09. It has been rated as critical. This issue affects the function formSetRebootTimer of the file /goform/SetRebootTimer. The manipulation of the argument rebootTime leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261791. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4065
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4064 - A vulnerability was found in Tenda AC8 16.03.34.09. It has been declared as critical. This vulnerability affects the function R7WebsSecurityHandler of the file /goform/execCommand. The manipulation of the argument password leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-261790 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4064
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32661 - FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to a possible `NULL` access and crash. Version 3.5.1 contains a patch for the issue. No known workarounds are available.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32661
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32660 - FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to version 3.5.1, a malicious server can crash the FreeRDP client by sending invalid huge allocation size. Version 3.5.1 contains a patch for the issue. No known workarounds are available.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32660
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32659 - FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read if `((nWidth == 0) and (nHeight == 0))`. Version 3.5.1 contains a patch for the issue. No known workarounds are available.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32659
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4063 - A vulnerability was found in EZVIZ CS-C6-21WFR-8 5.2.7 Build 170628. It has been classified as problematic. This affects an unknown part of the component Davinci Application. The manipulation leads to improper certificate validation. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The identifier VDB-261789 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4063
Partager : LinkedIn / Twitter / Facebook

CVE-2024-4062 - A vulnerability was found in Hualai Xiaofang iSC5 3.2.2_112 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to improper certificate validation. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The identifier of this vulnerability is VDB-261788. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-4062
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32658 - FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. Version 3.5.1 contains a patch for the issue. No known workarounds are available.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32658
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32482 - The Tillitis TKey signer device application is an ed25519 signing tool. A vulnerability has been found that makes it possible to disclose portions of the TKey's data in RAM over the USB interface. To exploit the vulnerability an attacker needs to use a custom client application and to touch the TKey. No secret is disclosed. All client applications integrating tkey-device-signer should upgrade to version 1.0.0 to receive a fix. No known workarounds are available.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32482
Partager : LinkedIn / Twitter / Facebook

CVE-2024-31208 - Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, sharing a room with Synapse instances before 1.105.1, can dispatch specially crafted events to exploit a weakness in the V2 state resolution algorithm. This can induce high CPU consumption and accumulate excessive data in the database of such instances, resulting in a denial of service. Servers in private federations, or those that do not federate, are not affected. Server administrators should upgrade to 1.105.1 or later. Some workarounds are available. One can ban the malicious users or ACL block servers from the rooms and/or leave the room and purge the room using the admin API.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-31208
Partager : LinkedIn / Twitter / Facebook

CVE-2024-21979 - An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code execution.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-21979
Partager : LinkedIn / Twitter / Facebook

CVE-2024-21972 - An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code execution.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-21972
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32258 - The network server of fceux 2.7.0 has a path traversal vulnerability, allowing attackers to overwrite any files on the server without authentication by fake ROM.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32258
Partager : LinkedIn / Twitter / Facebook

CVE-2024-33217 - Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the page parameter in ip/goform/addressNat.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-33217
Partager : LinkedIn / Twitter / Facebook

CVE-2024-33215 - Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/addressNat.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-33215
Partager : LinkedIn / Twitter / Facebook

CVE-2024-33214 - Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the entrys parameter in ip/goform/RouteStatic.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-33214
Partager : LinkedIn / Twitter / Facebook

CVE-2024-33213 - Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/RouteStatic.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-33213
Partager : LinkedIn / Twitter / Facebook

CVE-2024-33212 - Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the funcpara1 parameter in ip/goform/setcfm.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-33212
Partager : LinkedIn / Twitter / Facebook

CVE-2024-33211 - Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the PPPOEPassword parameter in ip/goform/QuickIndex.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-33211
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32679 - Missing Authorization vulnerability in Shared Files PRO Shared Files.This issue affects Shared Files: from n/a through 1.7.16.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32679
Partager : LinkedIn / Twitter / Facebook

CVE-2024-31804 - An unquoted service path vulnerability in Terratec DMX_6Fire USB v.1.23.0.02 allows a local attacker to escalate privileges via the Program.exe component.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-31804
Partager : LinkedIn / Twitter / Facebook

CVE-2024-28130 - An incorrect type conversion vulnerability exists in the DVPSSoftcopyVOI_PList::createFromImage functionality of OFFIS DCMTK 3.6.8. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-28130
Partager : LinkedIn / Twitter / Facebook

CVE-2024-2477 - The wpDiscuz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Alternative Text' field of an uploaded image in all versions up to, and including, 7.6.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-2477
Partager : LinkedIn / Twitter / Facebook

CVE-2024-28627 - An issue in Flipsnack v.18/03/2024 allows a local attacker to obtain sensitive information via the reader.gz.js file.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-28627
Partager : LinkedIn / Twitter / Facebook

CVE-2024-3911 - An unauthenticated remote attacker can deceive users into performing unintended actions due to improper restriction of rendered UI layers or frames. 
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-3911
Partager : LinkedIn / Twitter / Facebook

CVE-2024-30800 - PX4 Autopilot v.1.14 allows an attacker to fly the drone into no-fly zones by breaching the geofence using flaws in the function.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-30800
Partager : LinkedIn / Twitter / Facebook

CVE-2024-26922 - In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more clearly Verify the parameters of amdgpu_vm_bo_(map/replace_map/clearing_mappings) in one common place.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-26922
Partager : LinkedIn / Twitter / Facebook

CVE-2023-47731 - IBM QRadar Suite Software 1.10.12.0 through 1.10.19.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 272203.
24/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2023-47731
Partager : LinkedIn / Twitter / Facebook

CVE-2024-3177 - A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account's secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-3177
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32657 - Hydra is a Continuous Integration service for Nix based projects. Attackers can execute arbitrary code in the browser context of Hydra and execute authenticated HTTP requests. The abused feature allows Nix builds to specify files that Hydra serves to clients. One use of this functionality is serving NixOS `.iso` files. The issue is only with html files served by Hydra. The issue has been patched on https://hydra.nixos.org around 2024-04-21 14:30 UTC. The nixpkgs package were fixed in unstable and 23.11. Users with custom Hydra packages can apply the fix commit to their local installations. The vulnerability is only triggered when opening HTML build artifacts, so not opening them until the vulnerability is fixed works around the issue.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32657
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32656 - Ant Media Server is live streaming engine software. A local privilege escalation vulnerability in present in versions 2.6.0 through 2.8.2 allows any unprivileged operating system user account to escalate privileges to the root user account on the system. This vulnerability arises from Ant Media Server running with Java Management Extensions (JMX) enabled and authentication disabled on localhost on port 5599/TCP. This vulnerability is nearly identical to the local privilege escalation vulnerability CVE-2023-26269 identified in Apache James. Any unprivileged operating system user can connect to the JMX service running on port 5599/TCP on localhost and leverage the MLet Bean within JMX to load a remote MBean from an attacker-controlled server. This allows an attacker to execute arbitrary code within the Java process run by Ant Media Server and execute code within the context of the `antmedia` service account on the system. Version 2.9.0 contains a patch for the issue. As a workaround, one may remove certain parameters from the `antmedia.service` file.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32656
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32653 - jadx is a Dex to Java decompiler. Prior to version 1.5.0, the package name is not filtered before concatenation. This can be exploited to inject arbitrary code into the package name. The vulnerability allows an attacker to execute commands with shell privileges. Version 1.5.0 contains a patch for the vulnerability.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32653
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32480 - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Versions prior to 24.4.0 are vulnerable to SQL injection. The `order` parameter is obtained from `$request`. After performing a string check, the value is directly incorporated into an SQL statement and concatenated, resulting in a SQL injection vulnerability. An attacker may extract a whole database this way. Version 24.4.0 fixes the issue.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32480
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32479 - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Prior to version 24.4.0, there is improper sanitization on the `Service` template name, which can lead to stored Cross-site Scripting. Version 24.4.0 fixes this vulnerability.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32479
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32461 - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. A SQL injection vulnerability in POST /search/search=packages in LibreNMS prior to version 24.4.0 allows a user with global read privileges to execute SQL commands via the package parameter. With this vulnerability, an attacker can exploit a SQL injection time based vulnerability to extract all data from the database, such as administrator credentials. Version 24.4.0 contains a patch for the vulnerability.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32461
Partager : LinkedIn / Twitter / Facebook

CVE-2024-32460 - FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based based clients using `/bpp:32` legacy `GDI` drawing path with a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use modern drawing paths (e.g. `/rfx` or `/gfx` options). The workaround requires server side support.
23/04/2024 | https://nvd.nist.gov/vuln/detail/CVE-2024-32460
Partager : LinkedIn / Twitter / Facebook