Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-0214

Description: A vulnerability was found in TMD Custom Header Menu 4.0.0.1 on OpenCart. It has been rated as problematic. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument headermenu_id leads to sql injection. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. Eine Schwachstelle wurde in TMD Custom Header Menu 4.0.0.1 für OpenCart ausgemacht. Sie wurde als problematisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /admin/index.php. Dank Manipulation des Arguments headermenu_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Die Komplexität eines Angriffs ist eher hoch. Die Ausnutzbarkeit gilt als schwierig. Der Exploit steht zur öffentlichen Verfügung. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

CVSS: LOW (2.1)

EPSS Score: 0.05%

Source: CVE
January 5th, 2025 (4 months ago)

CVE-2024-56324

Description: GoCD is a continuous deliver server. GoCD versions prior to 24.4.0 can allow GoCD "group admins" to abuse ability to edit the raw XML configuration for groups they administer to trigger XML External Entity (XXE) injection on the GoCD server. Theoretically, the XXE vulnerability can result in additional attacks such as SSRF, information disclosure from the GoCD server, and directory traversal, although these additional attacks have not been explicitly demonstrated as exploitable. This issue is fixed in GoCD 24.5.0. Some workarounds are available. One may temporarily block access to `/go/*/pipelines/snippet` routes from an external reverse proxy or WAF if one's "group admin" users do not need the functionality to edit the XML of pipelines directly (rather than using the UI, or using a configuration repository). One may also prevent external access from one's GoCD server to arbitrary locations using some kind of environment egress control.

CVSS: LOW (2.1)

EPSS Score: 0.05%

Source: CVE
January 4th, 2025 (4 months ago)

CVE-2024-56322

Description: GoCD is a continuous deliver server. GoCD versions 16.7.0 through 24.4.0 (inclusive) can allow GoCD admins to abuse a hidden/unused configuration repository (pipelines as code) feature to allow XML External Entity (XXE) injection on the GoCD Server which will be executed when GoCD periodically scans configuration repositories for pipeline updates, or is triggered by an administrator or config repo admin. In practice the impact of this vulnerability is limited, in most cases without combining with another vulnerability, as only GoCD (super) admins have the ability to abuse this vulnerability. Typically a malicious GoCD admin can cause much larger damage than that they can do with XXE injection. The issue is fixed in GoCD 24.5.0. As a workaround, prevent external access from the GoCD server to arbitrary locations using some kind of environment egress control.

CVSS: LOW (2.1)

EPSS Score: 0.05%

Source: CVE
January 4th, 2025 (4 months ago)

CVE-2024-56321

Description: GoCD is a continuous deliver server. GoCD versions 18.9.0 through 24.4.0 (inclusive) can allow GoCD admins to abuse the backup configuration "post-backup script" feature to potentially execute arbitrary scripts on the hosting server or container as GoCD's user, rather than pre-configured scripts. In practice the impact of this vulnerability is limited, as in most configurations a user who can log into the GoCD UI as an admin also has host administration permissions for the host/container that GoCD runs on, in order to manage artifact storage and other service-level configuration options. Additionally, since a GoCD admin has ability to configure and schedule pipelines tasks on all GoCD agents available to the server, the fundamental functionality of GoCD allows co-ordinated task execution similar to that of post-backup-scripts. However in restricted environments where the host administration is separated from the role of a GoCD admin, this may be unexpected. The issue is fixed in GoCD 24.5.0. Post-backup scripts can no longer be executed from within certain sensitive locations on the GoCD server. No known workarounds are available.

CVSS: LOW (3.8)

EPSS Score: 0.05%

Source: CVE
January 4th, 2025 (4 months ago)

CVE-2024-55541

Description: Stored cross-site scripting (XSS) vulnerability due to missing origin validation in postMessage. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 39169.

CVSS: LOW (3.1)

EPSS Score: 0.04%

Source: CVE
January 3rd, 2025 (4 months ago)

CVE-2024-26246

Description: Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

CVSS: LOW (3.9)

EPSS Score: 0.07%

Source: CVE
January 1st, 2025 (4 months ago)

CVE-2024-21383

Description: Microsoft Edge (Chromium-based) Spoofing Vulnerability

CVSS: LOW (3.3)

EPSS Score: 0.05%

Source: CVE
January 1st, 2025 (4 months ago)

CVE-2024-21336

Description: Microsoft Edge (Chromium-based) Spoofing Vulnerability

CVSS: LOW (2.5)

EPSS Score: 0.05%

Source: CVE
January 1st, 2025 (4 months ago)

CVE-2024-11946

Description: iXsystems TrueNAS CORE fetch_plugin_packagesites tar Cleartext Transmission of Sensitive Information Vulnerability. This vulnerability allows network-adjacent attackers to tamper with firmware update files on affected installations of iXsystems TrueNAS devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of firmware updates. The issue results from the use of an insecure protocol to deliver updates. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-25668.

CVSS: LOW (3.1)

EPSS Score: 0.04%

Source: CVE
December 31st, 2024 (4 months ago)

CVE-2024-56512

Description: Apache NiFi 1.10.0 through 2.0.0 are missing fine-grained authorization checking for Parameter Contexts, referenced Controller Services, and referenced Parameter Providers, when creating new Process Groups. Creating a new Process Group can include binding to a Parameter Context, but in cases where the Process Group did not reference any Parameter values, the framework did not check user authorization for the bound Parameter Context. Missing authorization for a bound Parameter Context enabled clients to download non-sensitive Parameter values after creating the Process Group. Creating a new Process Group can also include referencing existing Controller Services or Parameter Providers. The framework did not check user authorization for referenced Controller Services or Parameter Providers, enabling clients to create Process Groups and use these components that were otherwise unauthorized. This vulnerability is limited in scope to authenticated users authorized to create Process Groups. The scope is further limited to deployments with component-based authorization policies. Upgrading to Apache NiFi 2.1.0 is the recommended mitigation, which includes authorization checking for Parameter and Controller Service references on Process Group creation. References https://nvd.nist.gov/vuln/detail/CVE-2024-56512 https://lists.apache.org/thread/cjc8fns5kjsho0s7vonlnojokyfx47wn http://www.openwall.com/lists/oss-security/2024/12/28/1 https://github.com/apache/nifi/commit/f744deebf9a9eff...

CVSS: LOW (2.1)

EPSS Score: 0.05%

Source: Github Advisory Database (Maven)
December 30th, 2024 (4 months ago)