Cybersecurity information flow

干净的信息流推送工具,偏向安全圈的点点滴滴,为安全研究人员每日发现优质内容.

了解更多 »

漏洞/PoC监控
时间 节点
2024年5月12日 16:02 Github_POC
[GitHub]CVE-2024-32523 Mailster <= 4.0.6 - Unauthenticated Local File Inclusion

" [GitHub] CVE-2024-32523 Mailster <= 4.0.6 - 未授权的本地文件包含"
2024年5月12日 16:02 Github_POC
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cache: from n/a through 5.7.
[GitHub]PoC for XSS vulnerability in the LiteSpeed Cache WordPress plugin (CVE-2023-40000) allowing elevated privileges. Includes code, explanations, and mitigations.

" 在生成网页过程中对输入的不正确中和(跨站脚本攻击)漏洞在LiteSpeed Technologies的LiteSpeed缓存中允许存储XSS。此问题影响了LiteSpeed缓存:从n/a到5.7。\n[GitHub] LiteSpeed Cache WordPress插件中的XSS漏洞(CVE-2023-40000)允许提升权限的证明。包括代码、解释和缓解措施。"
2024年5月12日 06:32 Sploitus Exploit
2024年5月12日 04:23 Github_POC
An issue was discovered in gradio-app/gradio, where the `/component_server` endpoint improperly allows the invocation of any method on a `Component` class with attacker-controlled arguments. Specifically, by exploiting the `move_resource_to_block_cache()` method of the `Block` class, an attacker can copy any file on the filesystem to a temporary directory and subsequently retrieve it. This vulnerability enables unauthorized local file read access, posing a significant risk especially when the application is exposed to the internet via `launch(share=True)`, thereby allowing remote attackers to read files on the host machine. Furthermore, gradio apps hosted on `huggingface.co` are also affected, potentially leading to the exposure of sensitive information such as API keys and credentials stored in environment variables.
[GitHub]Poc for CVE-2024-1561 affecting Gradio 4.12.0

" 在gradio-app/gradio中发现了一个问题,其中`/component_server`端点不适当地允许了对具有攻击者控制的参数的`Component`类上的任何方法的调用。具体来说,通过利用`Block`类的`move_resource_to_block_cach
2024年5月12日 03:53 Sploitus Exploit
2024年5月11日 22:23 Github_POC
[GitHub]CVE-2024-34222 | SQL injection
2024年5月11日 22:23 Github_POC
[GitHub]CVE-2024-34223 | Insecure permission
2024年5月11日 22:23 Github_POC
[GitHub]CVE-2024-34224 | Cross Site Scripting

" [GitHub] CVE-2024-34224 | 跨站脚本攻击"
2024年5月11日 22:23 Github_POC
[GitHub]CVE-20240-34225 | Cross Site Scripting

" [GitHub] CVE-20240-34225 | 跨站脚本攻击"
2024年5月11日 22:23 Github_POC
[GitHub]CVE-2024-34226 | SQL injection
2024年5月11日 22:23 Github_POC
Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config.
[GitHub]Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass)

" 在Apache Superset版本直至2.0.1中,会话验证攻击。未按照安装说明更改默认配置的SECRET_KEY的安装实例,允许攻击者进行认证并访问未授权的资源。此问题不影响已更改SECRET_KEY配置的Superset管理员。\n[GitHub] 寻找CVE-2023-27524(Apache Superset - 认证绕过)的工具"
2024年5月11日 22:23 Github_POC
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta.
[GitHub]Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass)

" 跨站脚本(XSS)- 在版本3.2.0-beta之前,存储在GitHub仓库thorsten/phpmyfaq中。\n[GitHub] 查找CVE-2023-27524(Apache Superset - 绕过身份验证)的工具。"
2024年5月11日 21:56 最新CVE
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
2024年5月11日 21:56 最新CVE
Sangoma FreePBX 1805 through 2203 on Linux contains hardcoded credentials for the Asterisk REST Interface (ARI), which allows remote attackers to reconfigure Asterisk and make external and internal calls via HTTP and WebSocket requests sent to the API.
2024年5月11日 21:56 最新CVE
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
2024年5月11日 21:56 最新CVE
HCL DRYiCE Lucy (now AEX) is affected by a Cross Origin Resource Sharing (CORS) vulnerability. The mobile app is vulnerable to a CORS misconfiguration which could potentially allow unauthorized access to the application resources from any web domain and enable cache poisoning attacks.
2024年5月11日 21:56 最新CVE
The IBM SDK, Java Technology Edition's Object Request Broker (ORB) 7.1.0.0 through 7.1.5.21 and 8.0.0.0 through 8.0.8.21 is vulnerable to a denial of service attack in some circumstances due to improper enforcement of the JEP 290 MaxRef and MaxDepth deserialization filters. IBM X-Force ID: 260578.
2024年5月11日 21:56 最新CVE
ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked, the user session informations using the keys may be leaked.
2024年5月11日 21:56 最新CVE
IBM TXSeries for Multiplatforms 8.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 280190.
2024年5月11日 21:56 最新CVE
IBM TXSeries for Multiplatforms 8.2 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 280191.
2024年5月11日 21:56 最新CVE
IBM TXSeries for Multiplatforms 8.2 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. IBM X-Force ID: 280192.
2024年5月11日 21:56 最新CVE
This vulnerability exists in Digisol Router (DG-GR1321: Hardware version 3.7L; Firmware version : v3.2.02) due to improper implementation of password policies. An attacker with physical access could exploit this by creating password that do not adhere to the defined security standards/policy on the vulnerable system. Successful exploitation of this vulnerability could allow the attacker to expose the router to potential security threats.
2024年5月11日 21:56 最新CVE
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8 allows direct access to menus, allowing an authenticated user with subscriber privileges or above, to bypass authorization and access settings of the VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8's they shouldn't be allowed to.
2024年5月11日 21:56 最新CVE
The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to command injection in all versions up to, and including, 1.5.102. This is due to insufficient filtering of template attributes during the creation of HTML for custom widgets This makes it possible for authenticated attackers, with administrator-level access and above, to execute arbitrary commands on the server.
2024年5月11日 21:56 最新CVE
IBM QRadar SIEM 7.5 could allow a privileged user to configure user management that would disclose unintended sensitive information across tenants. IBM X-Force ID: 284575.
2024年5月11日 21:56 最新CVE
A privilege escalation exists in the updater for Plantronics Hub 3.25.1 and below.
2024年5月11日 21:56 最新CVE
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8's access control mechanism fails to properly restrict access to its settings, permitting any users that can access a menu to manipulate requests and perform unauthorized actions such as editing, renaming or deleting (categories for example) despite initial settings prohibiting such access. This vulnerability resembles broken access control, enabling unauthorized users to modify critical VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8 configurations.
2024年5月11日 21:56 最新CVE
IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4, and 8.0 through 8.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 285654.
2024年5月11日 21:56 最新CVE
Microsoft Edge (Chromium-based) Spoofing Vulnerability
2024年5月11日 21:56 最新CVE
The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to time-based SQL Injection via the &#8216;id&#8217; parameter in all versions up to, and including, 1.5.102 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor access or higher, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.