Aggregator
CVE-2024-12006 | W3 Total Cache Plugin up to 2.8.1 on WordPress Deactivation authorization
4 months ago
A vulnerability was found in W3 Total Cache Plugin up to 2.8.1 on WordPress. It has been declared as problematic. This vulnerability affects unknown code of the component Deactivation Handler. The manipulation leads to missing authorization.
This vulnerability was named CVE-2024-12006. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-12365 | W3 Total Cache up to 2.8.1 on WordPress authorization
4 months ago
A vulnerability was found in W3 Total Cache up to 2.8.1 on WordPress. It has been classified as critical. This affects an unknown part. The manipulation leads to missing authorization.
This vulnerability is uniquely identified as CVE-2024-12365. It is possible to initiate the attack remotely. There is no exploit available.
vuldb.com
Community Health Northwest Florida Has Been Claimed a Victim to RansomHub Ransomware
4 months ago
Community Health Northwest Florida Has Been Claimed a Victim to RansomHub Ransomware
Dark Web Informer - Cyber Threat Intelligence
CVE-2024-13323 | Booking Calendar up to 10.9.2 on WordPress Shortcode cross site scripting
4 months ago
A vulnerability was found in Booking Calendar up to 10.9.2 on WordPress and classified as problematic. Affected by this issue is the function Booking of the component Shortcode Handler. The manipulation leads to cross site scripting.
This vulnerability is handled as CVE-2024-13323. The attack may be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-12008 | W3 Total Cache up to 2.8.1 on WordPress log file
4 months ago
A vulnerability has been found in W3 Total Cache up to 2.8.1 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to sensitive information in log files.
This vulnerability is known as CVE-2024-12008. The attack needs to be done within the local network. There is no exploit available.
vuldb.com
CVE-2024-44771 | BigId PrivacyPortal 179 Report Template Label cross site scripting
4 months ago
A vulnerability, which was classified as problematic, was found in BigId PrivacyPortal 179. Affected is an unknown function of the component Report Template Handler. The manipulation of the argument Label leads to cross site scripting.
This vulnerability is traded as CVE-2024-44771. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-46920 | Samsung 850/980/990/1080/1280/2100/9820/9825 loadInputBuffers out-of-bounds write
4 months ago
A vulnerability, which was classified as critical, has been found in Samsung 850, 980, 990, 1080, 1280, 2100, 9820 and 9825. This issue affects the function loadInputBuffers. The manipulation leads to out-of-bounds write.
The identification of this vulnerability is CVE-2024-46920. The attack can only be done within the local network. There is no exploit available.
vuldb.com
CVE-2024-5743 | EveHome Eve Play up to 1.1.42 weak password hash
4 months ago
A vulnerability classified as problematic was found in EveHome Eve Play up to 1.1.42. This vulnerability affects unknown code. The manipulation leads to password hash with insufficient computational effort.
This vulnerability was named CVE-2024-5743. The attack can be initiated remotely. There is no exploit available.
vuldb.com
CVE-2024-48883 | Samsung 9825 information disclosure
4 months ago
A vulnerability classified as problematic has been found in Samsung 850, 980, 990, 1080, 1280, 1330, 1380, 1480, 2100, 2200, 2400, 5123, 5300, 9110, 9820 and 9825. This affects an unknown part. The manipulation leads to information disclosure.
This vulnerability is uniquely identified as CVE-2024-48883. Access to the local network is required for this attack to succeed. There is no exploit available.
vuldb.com
Red Hat security advisory (AV25-016)
4 months ago
Canadian Centre for Cyber Security
CVE-2024-46921 | Samsung 9825 Modem denial of service
4 months ago
A vulnerability was found in Samsung 980, 990, 1080, 1280, 1330, 1380, 1480, 2100, 2200, 2400, 5123, 5300, 5400, 9110, 9820 and 9825. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Modem. The manipulation leads to denial of service.
This vulnerability is handled as CVE-2024-46921. Access to the local network is required for this attack. There is no exploit available.
vuldb.com
CVE-2024-46479 | Venki Supravizio BPM up to 18.0.1 unrestricted upload
4 months ago
A vulnerability was found in Venki Supravizio BPM up to 18.0.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to unrestricted upload.
This vulnerability is known as CVE-2024-46479. The attack can be launched remotely. There is no exploit available.
vuldb.com
CVE-2024-12678 | HashiCorp Nomad Community Edition/Nomad Enterprise up to 1.9.3 privileges assignment (Nessus ID 213966)
4 months ago
A vulnerability, which was classified as problematic, was found in HashiCorp Nomad Community Edition and Nomad Enterprise up to 1.9.3. Affected is an unknown function. The manipulation leads to incorrect privilege assignment.
This vulnerability is traded as CVE-2024-12678. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-25131 | Red Hat Openshift Dedicated Custom Defined Resource injection (Nessus ID 213966)
4 months ago
A vulnerability, which was classified as critical, has been found in Red Hat Openshift Dedicated. This issue affects some unknown processing of the component Custom Defined Resource Handler. The manipulation leads to injection.
The identification of this vulnerability is CVE-2024-25131. The attack needs to be approached within the local network. There is no exploit available.
vuldb.com
CVE-2024-43803 | metal3-io baremetal-operator up to 0.5.10/0.6.1/0.8.0 Name/Namespace information disclosure (GHSA-pqfh-xh7w-7h3p / Nessus ID 213966)
4 months ago
A vulnerability has been found in metal3-io baremetal-operator up to 0.5.10/0.6.1/0.8.0 and classified as problematic. This vulnerability affects unknown code. The manipulation of the argument Name/Namespace leads to information disclosure.
This vulnerability was named CVE-2024-43803. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-9779 | Open Cluster Management cluster-manager permission (Nessus ID 213966)
4 months ago
A vulnerability has been found in Open Cluster Management and classified as problematic. This vulnerability affects unknown code of the component cluster-manager. The manipulation leads to permission issues.
This vulnerability was named CVE-2024-9779. Access to the local network is required for this attack to succeed. There is no exploit available.
vuldb.com
CVE-2025-21614 | go-git up to 5.12.x resource consumption (Nessus ID 213966)
4 months ago
A vulnerability has been found in go-git up to 5.12.x and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to resource consumption.
This vulnerability is known as CVE-2025-21614. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-49775 | Siemens Opcenter Execution Foundation UMC Component heap-based overflow (ssa-928984 / Nessus ID 213999)
4 months ago
A vulnerability, which was classified as very critical, has been found in Siemens Opcenter Execution Foundation, Opcenter Intelligence, Opcenter Quality, Opcenter RDL, SIMATIC PCS, SINEC NMS and Totally Integrated Automation Portal. This issue affects some unknown processing of the component UMC Component. The manipulation leads to heap-based buffer overflow.
The identification of this vulnerability is CVE-2024-49775. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
A Threat Actor is Claiming to Sell S3 Access of Multiple Indian Companies with Data Totaling 22+ TB
4 months ago
A Threat Actor is Claiming to Sell S3 Access of Multiple Indian Companies with Data Totaling 22+ TB
Dark Web Informer - Cyber Threat Intelligence