Aggregator
春秋云境MagicRelay WP
9 months 1 week ago
春秋云境MagicRelay WP
9 months 1 week ago
春秋云境MagicRelay WP
9 months 1 week ago
CVE-2019-11705 | Mozilla Thunderbird up to 60.7.0 iCal icalrecur_add_bydayrules Email Message memory corruption (EDB-47004 / ID 176982)
9 months 1 week ago
A vulnerability, which was classified as critical, was found in Mozilla Thunderbird up to 60.7.0. Affected is the function icalrecur_add_bydayrules of the component iCal Handler. The manipulation as part of Email Message leads to memory corruption.
This vulnerability is traded as CVE-2019-11705. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2005-3679 | ActiveCampaign 1-2-All Broadcast Email 4.07 admin/index.php sql injection (EDB-26501 / BID-15400)
9 months 1 week ago
A vulnerability, which was classified as critical, was found in ActiveCampaign 1-2-All Broadcast Email 4.07. This affects an unknown part of the file admin/index.php. The manipulation leads to sql injection.
This vulnerability is uniquely identified as CVE-2005-3679. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2008-6572 | AbleDating 2.4 search_results.php keyword sql injection (EDB-31829 / XFDB-42597)
9 months 1 week ago
A vulnerability classified as critical has been found in AbleDating 2.4. Affected is an unknown function of the file search_results.php. The manipulation of the argument keyword leads to sql injection.
This vulnerability is traded as CVE-2008-6572. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
Security Affairs newsletter Round 514 by Pierluigi Paganini – INTERNATIONAL EDITION
9 months 1 week ago
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Akira ransomware gang used an unsecured webcam to bypass EDR Japanese telecom giant NTT suffered a data breach […]
Pierluigi Paganini
CVE-2002-0296 | Tarantella Enterprise 3.0/3.01/3.10/3.11/3.20 Temp File symlink (EDB-21290 / XFDB-8223)
9 months 1 week ago
A vulnerability, which was classified as problematic, has been found in Tarantella Enterprise 3.0/3.01/3.10/3.11/3.20. This issue affects some unknown processing of the component Temp File Handler. The manipulation leads to symlink following.
The identification of this vulnerability is CVE-2002-0296. Local access is required to approach this attack. Furthermore, there is an exploit available.
vuldb.com
サイバーセキュリティ事始め : コスト制限が厳しい組織がやるべきこと
9 months 1 week ago
SANS Digital Forensics and Incident Response
CVE-2024-8793 | Store Exporter for WooCommerce Plugin up to 2.7.2.1 on WordPress cross site scripting
9 months 1 week ago
A vulnerability classified as problematic was found in Store Exporter for WooCommerce Plugin up to 2.7.2.1 on WordPress. This vulnerability affects unknown code. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-8793. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-9228 | Loggedin Plugin up to 1.3.1 on WordPress cross site scripting
9 months 1 week ago
A vulnerability, which was classified as problematic, has been found in Loggedin Plugin up to 1.3.1 on WordPress. This issue affects some unknown processing. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2024-9228. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-9060 | AVIF & SVG Uploader Plugin up to 1.1.0 on WordPress SVG File Upload cross site scripting
9 months 1 week ago
A vulnerability, which was classified as problematic, was found in AVIF & SVG Uploader Plugin up to 1.1.0 on WordPress. Affected is an unknown function of the component SVG File Upload Handler. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-9060. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-8718 | daveshine Gravity Forms Toolbar Plugin up to 1.7.0 on WordPress tab cross site scripting
9 months 1 week ago
A vulnerability was found in daveshine Gravity Forms Toolbar Plugin up to 1.7.0 on WordPress and classified as problematic. This issue affects some unknown processing. The manipulation of the argument tab leads to cross site scripting.
The identification of this vulnerability is CVE-2024-8718. The attack may be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-9241 | PDF Image Generator Plugin up to 1.5.6 on WordPress cross site scripting
9 months 1 week ago
A vulnerability has been found in PDF Image Generator Plugin up to 1.5.6 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.
This vulnerability is known as CVE-2024-9241. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-9118 | QS Dark Mode Plugin up to 2.9 on WordPress SVG File Upload cross site scripting
9 months 1 week ago
A vulnerability was found in QS Dark Mode Plugin up to 2.9 on WordPress and classified as problematic. Affected by this issue is some unknown functionality of the component SVG File Upload Handler. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-9118. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-8720 | rumbletalk RumbleTalk Live Group Chat Plugin up to 6.3.0 on WordPress Shortcode rumbletalk-admin-button cross site scripting
9 months 1 week ago
A vulnerability was found in rumbletalk RumbleTalk Live Group Chat Plugin up to 6.3.0 on WordPress. It has been classified as problematic. Affected is the function rumbletalk-admin-button of the component Shortcode Handler. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-8720. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
网络安全的时代机遇
9 months 1 week ago
网络安全的时代机遇
9 months 1 week ago
网络安全的时代机遇
9 months 1 week ago