CVE-2024-7609

CVE-2024-7609

Título es
CVE-2024-7609

Mié, 11/09/2024 – 12:15

Tipo
CWE-22

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-7609

Descripción en
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Vidco Software VOC TESTER allows Path Traversal.This issue affects VOC TESTER: before 12.34.8.

11/09/2024
11/09/2024
Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
Pendiente de análisis

Enviar en el boletín
Off

CVE-2024-5416

CVE-2024-5416

Título es
CVE-2024-5416

Mié, 11/09/2024 – 12:15

Tipo
CWE-79

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-5416

Descripción en
The Elementor Website Builder – More than Just a Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the url parameter of multiple widgets in all versions up to, and including, 3.23.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in Elementor Editor pages. This was partially patched in version 3.23.2.

11/09/2024
11/09/2024
Vector CVSS:3.1
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Gravedad 3.1 (CVSS 3.1 Base Score)
5.40

Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
MEDIUM

Enviar en el boletín
Off

CVE-2024-45789

CVE-2024-45789

Título es
CVE-2024-45789

Mié, 11/09/2024 – 12:15

Tipo
CWE-354

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-45789

Descripción en
This vulnerability exists in Reedos aiM-Star version 2.0.1 due to improper validation of the ‘mode’ parameter in the API endpoint used during the registration process. An authenticated remote attacker could exploit this vulnerability by manipulating parameter in the API request body on the vulnerable application.

Successful exploitation of this vulnerability could allow the attacker to bypass certain constraints in the registration process leading to creation of multiple accounts.

11/09/2024
11/09/2024
Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
Pendiente de análisis

Enviar en el boletín
Off

CVE-2024-45788

CVE-2024-45788

Título es
CVE-2024-45788

Mié, 11/09/2024 – 12:15

Tipo
CWE-799

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-45788

Descripción en
This vulnerability exists in Reedos aiM-Star version 2.0.1 due to missing rate limiting on OTP requests in certain API endpoints. An authenticated remote attacker could exploit this vulnerability by sending multiple OTP request through vulnerable API endpoints which could lead to the OTP bombing/flooding on the targeted system.

11/09/2024
11/09/2024
Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
Pendiente de análisis

Enviar en el boletín
Off

CVE-2024-45787

CVE-2024-45787

Título es
CVE-2024-45787

Mié, 11/09/2024 – 12:15

Tipo
CWE-359

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-45787

Descripción en
This vulnerability exists in Reedos aiM-Star version 2.0.1 due to transmission of sensitive information in plain text in certain API endpoints. An authenticated remote attacker could exploit this vulnerability by manipulating a parameter through API request URL and intercepting response of the API request leading to exposure of sensitive information belonging to other users.

11/09/2024
11/09/2024
Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
Pendiente de análisis

Enviar en el boletín
Off

CVE-2024-6091

CVE-2024-6091

Título es
CVE-2024-6091

Mié, 11/09/2024 – 13:15

Tipo
CWE-78

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-6091

Descripción en
A vulnerability in significant-gravitas/autogpt version 0.5.1 allows an attacker to bypass the shell commands denylist settings. The issue arises when the denylist is configured to block specific commands, such as 'whoami' and '/bin/whoami'. An attacker can circumvent this restriction by executing commands with a modified path, such as '/bin/./whoami', which is not recognized by the denylist.

11/09/2024
11/09/2024
Vector CVSS:3.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Gravedad 3.1 (CVSS 3.1 Base Score)
9.80

Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
CRITICAL

Enviar en el boletín
Off

CVE-2024-45790

CVE-2024-45790

Título es
CVE-2024-45790

Mié, 11/09/2024 – 13:15

Tipo
CWE-307

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-45790

Descripción en
This vulnerability exists in Reedos aiM-Star version 2.0.1 due to missing restrictions for excessive failed authentication attempts on its API based login. A remote attacker could exploit this vulnerability by conducting a brute force attack against legitimate user passwords, which could lead to gain unauthorized access and compromise other user accounts.

11/09/2024
11/09/2024
Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
Pendiente de análisis

Enviar en el boletín
Off

CVE-2024-8096

CVE-2024-8096

Título es
CVE-2024-8096

Mié, 11/09/2024 – 10:15

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-8096

Descripción es
Cuando se le indica a curl que utilice la extensión TLS de solicitud de estado de certificado, a menudo denominada como grapado OCSP, para verificar que el certificado del servidor es válido, es posible que no detecte algunos problemas de OCSP y, en cambio, considere erróneamente que la respuesta es correcta. Si el estado devuelto informa un error distinto de "revocado" (como, por ejemplo, "no autorizado"), no se trata como un certificado incorrecto.

Descripción en
When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

11/09/2024
11/09/2024
Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
Pendiente de análisis

Enviar en el boletín
Off

CVE-2024-45327

CVE-2024-45327

Título es
CVE-2024-45327

Mié, 11/09/2024 – 10:15

Tipo
CWE-307

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-45327

Descripción es
Una vulnerabilidad de autorización indebida [CWE-285] en el endpoint de cambio de contraseña de FortiSOAR versión 7.4.0 a 7.4.3, 7.3.0 a 7.3.2, 7.2.0 a 7.2.2, 7.0.0 a 7.0.3 puede permitir que un atacante autenticado realice un ataque de fuerza bruta en las contraseñas de usuarios y administradores a través de solicitudes HTTP manipuladas.

Descripción en
An improper authorization vulnerability [CWE-285] in FortiSOAR version 7.4.0 through 7.4.3, 7.3.0 through 7.3.2, 7.2.0 through 7.2.2, 7.0.0 through 7.0.3 change password endpoint may allow an authenticated attacker to perform a brute force attack on users and administrators password via crafted HTTP requests.

11/09/2024
11/09/2024
Vector CVSS:3.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Gravedad 3.1 (CVSS 3.1 Base Score)
7.50

Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
HIGH

Enviar en el boletín
Off

CVE-2024-7626

CVE-2024-7626

Título es
CVE-2024-7626

Mié, 11/09/2024 – 08:15

Tipo
CWE-73

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-7626

Descripción en
The WP Delicious – Recipe Plugin for Food Bloggers (formerly Delicious Recipes) plugin for WordPress is vulnerable to arbitrary file movement and reading due to insufficient file path validation in the save_edit_profile_details() function in all versions up to, and including, 1.6.9. This makes it possible for authenticated attackers, with subscriber-level access and above, to move arbitrary files on the server, which can easily lead to remote code execution when the right file is moved (such as wp-config.php). This can also lead to the reading of arbitrary files that may contain sensitive information like wp-config.php.

11/09/2024
11/09/2024
Vector CVSS:3.1
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Gravedad 3.1 (CVSS 3.1 Base Score)
8.10

Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
HIGH

Enviar en el boletín
Off