A vulnerability, which was classified as problematic, has been found in Intel VirusScan Enterprise Linux up to 2.0.3. This issue affects some unknown processing of the file NailsConfig.html. The manipulation leads to cross site scripting (Stored).
The identification of this vulnerability is CVE-2016-8019. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Oracle Primavera Gateway up to 16.2.11/17.12.7/18.8.9/19.12.4 and classified as critical. This vulnerability affects unknown code of the component Admin. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2020-11022. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
ENGlobal Corporation disclosed a ransomware attack, discovered on November 25, disrupting operations, in a filing to the SEC. A ransomware attack disrupted the operations of a major energy industry contractor, ENGlobal Corporation. Founded in 1985, ENGlobal Corporation designs automated control systems for commercial and government sectors, reporting $6 million in Q3 revenue and $18.4 million […]
Airports already are ramping up for the holiday travel season—or if they aren’t, they should be. CNN reported that summer air travel in the United States reached new record-setting levels in 2024, particularly around Memorial Day, Fourth of July, and Labor Day holidays. This pattern is anticipated to hold true for the...
A vulnerability was found in Red Hat Linux 6.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Single User Mode. The manipulation with the input ^C leads to improper access controls.
This vulnerability is known as CVE-2000-0219. Attacking locally is a requirement. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
Cisco on Monday updated an advisory to warn customers of active exploitation of a decade-old security flaw impacting its Adaptive Security Appliance (ASA).
The vulnerability, tracked as CVE-2014-2120 (CVSS score: 4.3), concerns a case of insufficient input validation in ASA's WebVPN login page that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack
A vulnerability classified as problematic has been found in IdeaPush Plugin up to 8.71 on WordPress. Affected is an unknown function of the component Board Term Handler. The manipulation leads to missing authorization.
This vulnerability is traded as CVE-2024-11844. It is possible to launch the attack remotely. There is no exploit available.
A vulnerability, which was classified as problematic, was found in Charity Addon for Elementor Plugin up to 1.3.2 on WordPress. Affected is an unknown function of the component Post Handler. The manipulation leads to information disclosure.
This vulnerability is traded as CVE-2024-12062. It is possible to launch the attack remotely. There is no exploit available.
A vulnerability was found in BP Profile Shortcodes Extra Plugin up to 2.6.0 on WordPress. It has been declared as critical. This vulnerability affects unknown code of the component Shortcode Handler. The manipulation of the argument tab leads to sql injection.
This vulnerability was named CVE-2024-11732. The attack can be initiated remotely. There is no exploit available.