What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
CVE.webp 2022-01-25 20:15:08 CVE-2021-40159 (lien direct) An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 may lead to code execution through maliciously crafted JT files. Vulnerability Guideline
CVE.webp 2022-01-25 20:15:08 CVE-2021-40167 (lien direct) A Memory Corruption Vulnerability in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 and prior may lead to remote code execution through maliciously crafted DWF and TGA files. Vulnerability Guideline
CVE.webp 2022-01-25 20:15:08 CVE-2022-0334 (lien direct) A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. Insufficient capability checks could lead to users accessing their grade report for courses where they did not have the required gradereport/user:view capability. Guideline
CVE.webp 2022-01-25 20:15:08 CVE-2021-41598 (lien direct) A UI misrepresentation vulnerability was identified in GitHub Enterprise Server that allowed more permissions to be granted during a GitHub App's user-authorization web flow than was displayed to the user during approval. To exploit this vulnerability, an attacker would need to create a GitHub App on the instance and have a user authorize the application through the web authentication flow. All permissions being granted would properly be shown during the first authorization, but if the user later updated the set of repositories the app was installed on after the GitHub App had configured additional user-level permissions, those additional permissions would not be displayed, leading to more permissions being granted than the user potentially intended. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.3 and was fixed in versions 3.2.5, 3.1.13, 3.0.21. This vulnerability was reported via the GitHub Bug Bounty program. Vulnerability Guideline
CVE.webp 2022-01-25 16:15:08 CVE-2021-34870 (lien direct) This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR XR1000 1.0.0.52_1.0.38 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of SOAP messages. The issue results from a lack of authentication required for a privileged request. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-13325. Vulnerability Guideline
CVE.webp 2022-01-25 13:15:07 CVE-2021-45029 (lien direct) Groovy Code Injection & SpEL Injection which lead to Remote Code Execution. This issue affected Apache ShenYu 2.4.0 and 2.4.1. Guideline
CVE.webp 2022-01-25 01:15:07 CVE-2021-46478 (lien direct) Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiClearStack in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-25 01:15:07 CVE-2021-46480 (lien direct) Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiValueObjDelete in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-25 01:15:07 CVE-2021-46475 (lien direct) Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsi_ArraySliceCmd in src/jsiArray.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-25 01:15:07 CVE-2021-46477 (lien direct) Jsish v3.5.0 was discovered to contain a heap buffer overflow via RegExp_constructor in src/jsiRegexp.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-25 01:15:07 CVE-2021-46474 (lien direct) Jsish v3.5.0 was discovered to contain a heap buffer overflow via jsiEvalCodeSub in src/jsiEval.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-24 20:15:08 CVE-2022-21711 (lien direct) elfspirit is an ELF static analysis and injection framework that parses, manipulates, and camouflages ELF files. When analyzing the ELF file format in versions prior to 1.1, there is an out-of-bounds read bug, which can lead to application crashes or information leakage. By constructing a special format ELF file, the information of any address can be leaked. elfspirit version 1.1 contains a patch for this issue. Guideline
CVE.webp 2022-01-24 20:15:08 CVE-2021-43589 (lien direct) Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability. A locally authenticated user with high privileges may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the Unity underlying OS, with the privileges of the vulnerable application. Exploitation may lead to an elevation of privilege. Guideline
CVE.webp 2022-01-24 20:15:08 CVE-2022-22554 (lien direct) Dell EMC System Update, version 1.9.2 and prior, contain an Unprotected Storage of Credentials vulnerability. A local attacker with user privleges could potentially exploit this vulnerability leading to the disclosure of user passwords. Vulnerability Guideline
CVE.webp 2022-01-24 20:15:08 CVE-2021-43588 (lien direct) Dell EMC Data Protection Central version 19.5 contains an Improper Input Validation Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service. Guideline
CVE.webp 2022-01-24 16:15:08 CVE-2021-4088 (lien direct) SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server with privilege escalation. Vulnerability Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25083 (lien direct) The Registrations for the Events Calendar WordPress plugin before 2.7.10 does not escape the qtype parameter before outputting it back in an attribute in the settings page, leading to a Reflected Cross-Site Scripting Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25028 (lien direct) The Event Tickets WordPress plugin before 5.2.2 does not validate the tribe_tickets_redirect_to parameter before redirecting the user to the given value, leading to an arbitrary redirect issue Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25015 (lien direct) The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25008 (lien direct) The Code Snippets WordPress plugin before 2.14.3 does not escape the snippets-safe-mode parameter before outputting it back in attributes, leading to a Reflected Cross-Site Scripting issue Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25076 (lien direct) The WP User Frontend WordPress plugin before 3.5.26 does not validate and escape the status parameter before using it in a SQL statement in the Subscribers dashboard, leading to an SQL injection. Due to the lack of sanitisation and escaping, this could also lead to Reflected Cross-Site Scripting Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25074 (lien direct) The WebP Converter for Media WordPress plugin before 4.0.3 contains a file (passthru.php) which does not validate the src parameter before redirecting the user to it, leading to an Open Redirect issue Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25062 (lien direct) The Orders Tracking for WooCommerce WordPress plugin before 1.1.10 does not sanitise and escape the file_url before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25045 (lien direct) The Asgaros Forum WordPress plugin before 1.15.15 does not validate or escape the forum_id parameter before using it in a SQL statement when editing a forum, leading to an SQL injection issue Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25031 (lien direct) The Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) WordPress plugin before 9.7.1 does not escape the effects parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-24976 (lien direct) The Smart SEO Tool WordPress plugin before 3.0.6 does not sanitise and escape the search parameter before outputting it back in an attribute when the TDK optimisation setting is enabled, leading to a Reflected Cross-Site Scripting Tool Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-24985 (lien direct) The Easy Forms for Mailchimp WordPress plugin before 6.8.6 does not sanitise and escape the field_name and field_type parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25035 (lien direct) The Backup and Staging by WP Time Capsule WordPress plugin before 1.22.7 does not sanitise and escape the error parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting Guideline
CVE.webp 2022-01-24 08:15:09 CVE-2021-25017 (lien direct) The Tutor LMS WordPress plugin before 1.9.12 does not escape the search parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting Guideline
CVE.webp 2022-01-24 08:15:08 CVE-2021-24923 (lien direct) The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.25 does not escape the sib-statistics-date parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue Guideline
CVE.webp 2022-01-24 08:15:08 CVE-2021-24423 (lien direct) The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.6.59 does not sanitise its updraft_service settings, allowing high privilege users to set malicious JavaScript payload in it and leading to a Stored Cross-Site Scripting issue Guideline
CVE.webp 2022-01-24 08:15:08 CVE-2021-24865 (lien direct) The Advanced Custom Fields: Extended WordPress plugin before 0.8.8.7 does not validate the order and orderby parameters before using them in a SQL statement, leading to a SQL Injection issue Guideline
CVE.webp 2022-01-24 08:15:08 CVE-2021-24974 (lien direct) The Product Feed PRO for WooCommerce WordPress plugin before 11.0.7 does not have authorisation and CSRF check in some of its AJAX actions, allowing any authenticated users to call then, which could lead to Stored Cross-Site Scripting issue (which will be triggered in the admin dashboard) due to the lack of escaping. Guideline
CVE.webp 2022-01-24 08:15:08 CVE-2021-24858 (lien direct) The Cookie Notification Plugin for WordPress plugin before 1.0.9 does not sanitise or escape the id GET parameter before using it in a SQL statement, when retrieving the setting to edit in the admin dashboard, leading to an authenticated SQL Injection Guideline
CVE.webp 2022-01-21 21:15:09 CVE-2022-22553 (lien direct) Dell EMC AppSync versions 3.9 to 4.3 contain an Improper Restriction of Excessive Authentication Attempts Vulnerability that can be exploited from UI and CLI. An adjacent unauthenticated attacker could potentially exploit this vulnerability, leading to password brute-forcing. Account takeover is possible if weak passwords are used by users. Vulnerability Guideline
CVE.webp 2022-01-21 21:15:09 CVE-2021-46313 (lien direct) The binary MP4Box in GPAC v1.0.1 was discovered to contain a segmentation fault via the function __memmove_avx_unaligned_erms (). This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 21:15:09 CVE-2021-46311 (lien direct) A NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_sg_destroy_routes () at scenegraph/vrml_route.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 21:15:08 CVE-2021-46238 (lien direct) GPAC v1.1.0 was discovered to contain a stack overflow via the function gf_node_get_name () at scenegraph/base_scenegraph.c. This vulnerability can lead to a program crash, causing a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 21:15:08 CVE-2021-46243 (lien direct) An untrusted pointer dereference vulnerability exists in HDF5 v1.13.1-1 via the function H5O__dtype_decode_helper () at hdf5/src/H5Odtype.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 21:15:08 CVE-2021-46239 (lien direct) The binary MP4Box in GPAC v1.1.0 was discovered to contain an invalid free vulnerability via the function gf_free () at utils/alloc.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 21:15:08 CVE-2021-46234 (lien direct) A NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_node_unregister () at scenegraph/base_scenegraph.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline ★★★★
CVE.webp 2022-01-21 21:15:08 CVE-2021-46237 (lien direct) An untrusted pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_node_unregister () at scenegraph/base_scenegraph.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 21:15:08 CVE-2021-46240 (lien direct) A NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_dump_vrml_sffield () at scene_manager/scene_dump.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline ★★★★
CVE.webp 2022-01-21 21:15:08 CVE-2021-46236 (lien direct) A NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_sg_vrml_field_pointer_del () at scenegraph/vrml_tools.c. This vulnerability can lead to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 21:15:08 CVE-2021-46244 (lien direct) A Divide By Zero vulnerability exists in HDF5 v1.13.1-1 vis the function H5T__complete_copy () at /hdf5/src/H5T.c. This vulnerability causes an aritmetic exception, leading to a Denial of Service (DoS). Vulnerability Guideline
CVE.webp 2022-01-21 19:15:09 CVE-2022-23127 (lien direct) Cross-site Scripting vulnerability in Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior and ICONICS MobileHMI versions 10.96.2 and prior allows a remote unauthenticated attacker to gain authentication information of an MC Works64 or MobileHMI and perform any operation using the acquired authentication information, by injecting a malicious script in the URL of a monitoring screen delivered from the MC Works64 server or MobileHMI server to an application for mobile devices and leading a legitimate user to access this URL. Vulnerability Guideline
CVE.webp 2022-01-21 18:15:08 CVE-2021-4016 (lien direct) Rapid7 Insight Agent, versions prior to 3.1.3, suffer from an improper access control vulnerability whereby, the user has access to the snapshot directory. An attacker can access, read and copy any of the files in this directory e.g. asset_info.json or file_info.json, leading to a loss of confidentiality. This issue was fixed in Rapid7 Insight Agent 3.1.3. Vulnerability Guideline
CVE.webp 2022-01-20 17:15:17 CVE-2021-44734 (lien direct) Embedded web server input sanitization vulnerability in Lexmark devices through 2021-12-07, which can which can lead to remote code execution on the device. Vulnerability Guideline
CVE.webp 2022-01-20 12:15:08 CVE-2021-34600 (lien direct) Telenot CompasX versions prior to 32.0 use a weak seed for random number generation leading to predictable AES keys used in the NFC tags used for authorization of users. Guideline
CVE.webp 2022-01-20 02:15:06 CVE-2021-43269 (lien direct) In Code42 app before 8.8.0, eval injection allows an attacker to change a device’s proxy configuration to use a malicious proxy auto-config (PAC) file, leading to arbitrary code execution. This affects Incydr Basic, Advanced, and Gov F1; CrashPlan Cloud; and CrashPlan for Small Business. (Incydr Professional and Enterprise are unaffected.) Guideline
Last update at: 2024-07-22 07:08:25
See our sources.
My email:

To see everything: RSS Twitter