Aggregator
Clop Ransomware Group Intensifies CLEO Supply Chain Attack with New Threats
7 months 4 weeks ago
cohenido
CVE-2011-1018 | logwatch 7.3.6 logwatch.pl input validation (Bug 680237 / EDB-35386)
7 months 4 weeks ago
A vulnerability was found in logwatch 7.3.6. It has been classified as very critical. Affected is an unknown function of the file logwatch.pl. The manipulation leads to improper input validation.
This vulnerability is traded as CVE-2011-1018. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2011-2493 | Linux Kernel up to 2.6.38.8 ext4_fill_super denial of service (USN-1193-1 / Nessus ID 55923)
7 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 2.6.38.8. It has been classified as problematic. Affected is the function ext4_fill_super. The manipulation leads to denial of service.
This vulnerability is traded as CVE-2011-2493. It is possible to launch the attack on the local host. There is no exploit available.
vuldb.com
CVE-2011-1035 | PivotX up to 2.2.3 Password Reset credentials management (VU#175068 / Nessus ID 52038)
7 months 4 weeks ago
A vulnerability classified as critical has been found in PivotX up to 2.2.3. Affected is an unknown function of the component Password Reset. The manipulation leads to credentials management.
This vulnerability is traded as CVE-2011-1035. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
It is recommended to add further authentication.
vuldb.com
CVE-2011-1072 | PEAR up to 1.2.0 Installer link following (ID 18056 / Nessus ID 74580)
7 months 4 weeks ago
A vulnerability, which was classified as problematic, has been found in PEAR up to 1.2.0. This issue affects some unknown processing of the component Installer. The manipulation leads to link following.
The identification of this vulnerability is CVE-2011-1072. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Kairos
7 months 4 weeks ago
cohenido
CVE-2020-19664 | DrayTek Vigor2960 1.5.1 mainfunction.cgi toLogin2FA os command injection (Nessus ID 214214)
7 months 4 weeks ago
A vulnerability was found in DrayTek Vigor2960 1.5.1. It has been declared as critical. This vulnerability affects the function toLogin2FA of the file mainfunction.cgi. The manipulation leads to os command injection.
This vulnerability was named CVE-2020-19664. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-11734 | Red Hat Keycloak Security Header denial of service (Nessus ID 214216)
7 months 4 weeks ago
A vulnerability was found in Red Hat Keycloak. It has been declared as problematic. This vulnerability affects unknown code of the component Security Header Handler. The manipulation leads to denial of service.
This vulnerability was named CVE-2024-11734. The attack can only be initiated within the local network. There is no exploit available.
vuldb.com
CVE-2024-11736 | Red Hat Keycloak Environment Variable Privilege Escalation (Nessus ID 214216)
7 months 4 weeks ago
A vulnerability was found in Red Hat Keycloak. It has been rated as critical. This issue affects some unknown processing of the component Environment Variable Handler. The manipulation leads to Privilege Escalation.
The identification of this vulnerability is CVE-2024-11736. The attack needs to be done within the local network. There is no exploit available.
vuldb.com
CVE-2025-22134 | vim up to 9.1.1002 Visual Mode heap-based overflow (Nessus ID 214215)
7 months 4 weeks ago
A vulnerability classified as critical was found in vim up to 9.1.1002. This vulnerability affects unknown code of the component Visual Mode. The manipulation leads to heap-based buffer overflow.
This vulnerability was named CVE-2025-22134. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2006-5543 | PGOSD path file inclusion (EDB-2612 / XFDB-29696)
7 months 4 weeks ago
A vulnerability has been found in PGOSD and classified as critical. This vulnerability affects unknown code. The manipulation of the argument path leads to file inclusion.
This vulnerability was named CVE-2006-5543. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2006-5495 | Trawler Trawler Web CMS up to 1.8.1 index.php path_red file inclusion (EDB-2611 / XFDB-29715)
7 months 4 weeks ago
A vulnerability, which was classified as critical, has been found in Trawler Trawler Web CMS up to 1.8.1. This issue affects some unknown processing of the file redaktion/artikel/up/index.php. The manipulation of the argument path_red leads to file inclusion.
The identification of this vulnerability is CVE-2006-5495. The attack may be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2006-5527 | Intelimen InteliEditor 1.2.2.1 lib.editor.inc.php sys_path file inclusion (EDB-2630 / XFDB-29755)
7 months 4 weeks ago
A vulnerability was found in Intelimen InteliEditor 1.2.2.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality in the library lib.editor.inc.php. The manipulation of the argument sys_path leads to file inclusion.
This vulnerability is known as CVE-2006-5527. The attack can be launched remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2006-5468 | Wireshark 0.99.3 HTTP Dissector denial of service (VU#363992 / Nessus ID 36335)
7 months 4 weeks ago
A vulnerability classified as problematic has been found in Wireshark 0.99.3. Affected is an unknown function of the component HTTP Dissector. The manipulation leads to denial of service.
This vulnerability is traded as CVE-2006-5468. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2006-5464 | Mozilla Firefox up to 1.5.0.7 Javascript Layout Engine denial of service (MFSA2006-65 / VU#495288)
7 months 4 weeks ago
A vulnerability classified as critical was found in Mozilla Firefox up to 1.5.0.7. Affected by this vulnerability is an unknown functionality of the component Javascript Layout Engine. The manipulation leads to denial of service.
This vulnerability is known as CVE-2006-5464. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2006-5463 | Mozilla Thunderbird up to 1.5.0.7 Remote Code Execution (VU#714496 / Nessus ID 23635)
7 months 4 weeks ago
A vulnerability has been found in Mozilla Thunderbird up to 1.5.0.7 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to Remote Code Execution.
This vulnerability is known as CVE-2006-5463. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-2298 | affiliate-toolkit Plugin up to 3.5.4 on WordPress atkp_import_product authorization (ID 3045821)
7 months 4 weeks ago
A vulnerability, which was classified as critical, has been found in affiliate-toolkit Plugin up to 3.5.4 on WordPress. Affected by this issue is the function atkp_import_product. The manipulation leads to missing authorization.
This vulnerability is handled as CVE-2024-2298. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-1851 | affiliate-toolkit Plugin up to 3.5.4 on WordPress atkp_create_list authorization (ID 3045821)
7 months 4 weeks ago
A vulnerability, which was classified as critical, was found in affiliate-toolkit Plugin up to 3.5.4 on WordPress. This affects the function atkp_create_list. The manipulation leads to missing authorization.
This vulnerability is uniquely identified as CVE-2024-1851. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
CVE-2023-4728 | LadiApp Plugin up to 4.4 on WordPress publish_lp authorization
7 months 4 weeks ago
A vulnerability has been found in LadiApp Plugin up to 4.4 on WordPress and classified as problematic. This vulnerability affects the function publish_lp. The manipulation leads to missing authorization.
This vulnerability was named CVE-2023-4728. The attack can only be done within the local network. There is no exploit available.
vuldb.com