CVE-2024-0392

CVE-2024-0392

Título es
CVE-2024-0392

Jue, 27/02/2025 – 07:15

Tipo
CWE-352

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-0392

Descripción en
A Cross-Site Request Forgery (CSRF) vulnerability exists in the management console of WSO2 Enterprise Integrator 6.6.0 due to the absence of CSRF token validation. This flaw allows attackers to craft malicious requests that can trigger state-changing operations on behalf of an authenticated user, potentially compromising account settings and data integrity. The vulnerability only affects a limited set of state-changing operations, and successful exploitation requires social engineering to trick a user with access to the management console into performing the malicious action.

27/02/2025

27/02/2025

Vector CVSS:3.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

Gravedad 3.1 (CVSS 3.1 Base Score)
5.40

Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
MEDIUM

Referencias


  • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2023-2987/
  • Enviar en el boletín
    Off

    CVE-2024-13907

    CVE-2024-13907

    Título es
    CVE-2024-13907

    Jue, 27/02/2025 – 07:15

    Tipo
    CWE-918

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-13907

    Descripción en
    The Total Upkeep – WordPress Backup Plugin plus Restore & Migrate by BoldGrid plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.16.8 via the 'download' function. This makes it possible for authenticated attackers, with Administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.

    27/02/2025

    27/02/2025

    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

    Gravedad 3.1 (CVSS 3.1 Base Score)
    4.90

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    MEDIUM

    Referencias


  • https://plugins.trac.wordpress.org/browser/boldgrid-backup/trunk/includes/class-boldgrid-backup-archive-fetcher.php#L141

  • https://plugins.trac.wordpress.org/changeset/3246655/

  • https://www.wordfence.com/threat-intel/vulnerabilities/id/21da92d2-c38d-4a12-b850-bd0b580aaa54?source=cve
  • Enviar en el boletín
    Off

    CVE-2025-1689

    CVE-2025-1689

    Título es
    CVE-2025-1689

    Jue, 27/02/2025 – 07:15

    Tipo
    CWE-79

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2025-1689

    Descripción en
    The ThemeMakers PayPal Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'paypal' shortcode in versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

    27/02/2025

    27/02/2025

    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

    Gravedad 3.1 (CVSS 3.1 Base Score)
    6.40

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    MEDIUM

    Referencias


  • https://github.com/ThemeMakers/tmm_paypal_checkout/commit/d6d3b1877ed705ac171cf7e74a6e866fc135ba22

  • https://themeforest.net/item/car-dealer-automotive-wordpress-theme-responsive/8574708

  • https://www.wordfence.com/threat-intel/vulnerabilities/id/6390dba6-423b-48be-b5f0-1018d94f4a32?source=cve
  • Enviar en el boletín
    Off

    CVE-2025-21797

    CVE-2025-21797

    Título es
    CVE-2025-21797

    Jue, 27/02/2025 – 03:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2025-21797

    Descripción en
    In the Linux kernel, the following vulnerability has been resolved:

    HID: corsair-void: Add missing delayed work cancel for headset status

    The cancel_delayed_work_sync() call was missed, causing a use-after-free
    in corsair_void_remove().

    27/02/2025

    27/02/2025

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Referencias


  • https://git.kernel.org/stable/c/2dcb56a0a4da6946f6c18288da595c13e0d2af86

  • https://git.kernel.org/stable/c/48e487b002891eb0aeaec704c9bed51f028deff1
  • Enviar en el boletín
    Off

    CVE-2025-21796

    CVE-2025-21796

    Título es
    CVE-2025-21796

    Jue, 27/02/2025 – 03:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2025-21796

    Descripción en
    In the Linux kernel, the following vulnerability has been resolved:

    nfsd: clear acl_access/acl_default after releasing them

    If getting acl_default fails, acl_access and acl_default will be released
    simultaneously. However, acl_access will still retain a pointer pointing
    to the released posix_acl, which will trigger a WARNING in
    nfs3svc_release_getacl like this:

    ————[ cut here ]————
    refcount_t: underflow; use-after-free.
    WARNING: CPU: 26 PID: 3199 at lib/refcount.c:28
    refcount_warn_saturate+0xb5/0x170
    Modules linked in:
    CPU: 26 UID: 0 PID: 3199 Comm: nfsd Not tainted
    6.12.0-rc6-00079-g04ae226af01f-dirty #8
    Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
    1.16.1-2.fc37 04/01/2014
    RIP: 0010:refcount_warn_saturate+0xb5/0x170
    Code: cc cc 0f b6 1d b3 20 a5 03 80 fb 01 0f 87 65 48 d8 00 83 e3 01 75
    e4 48 c7 c7 c0 3b 9b 85 c6 05 97 20 a5 03 01 e8 fb 3e 30 ff 0b eb
    cd 0f b6 1d 8a3
    RSP: 0018:ffffc90008637cd8 EFLAGS: 00010282
    RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff83904fde
    RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff88871ed36380
    RBP: ffff888158beeb40 R08: 0000000000000001 R09: fffff520010c6f56
    R10: ffffc90008637ab7 R11: 0000000000000001 R12: 0000000000000001
    R13: ffff888140e77400 R14: ffff888140e77408 R15: ffffffff858b42c0
    FS: 0000000000000000(0000) GS:ffff88871ed00000(0000)
    knlGS:0000000000000000
    CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    CR2: 0000562384d32158 CR3: 000000055cc6a000 CR4: 00000000000006f0
    DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
    DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
    Call Trace:

    ? refcount_warn_saturate+0xb5/0x170
    ? __warn+0xa5/0x140
    ? refcount_warn_saturate+0xb5/0x170
    ? report_bug+0x1b1/0x1e0
    ? handle_bug+0x53/0xa0
    ? exc_invalid_op+0x17/0x40
    ? asm_exc_invalid_op+0x1a/0x20
    ? tick_nohz_tick_stopped+0x1e/0x40
    ? refcount_warn_saturate+0xb5/0x170
    ? refcount_warn_saturate+0xb5/0x170
    nfs3svc_release_getacl+0xc9/0xe0
    svc_process_common+0x5db/0xb60
    ? __pfx_svc_process_common+0x10/0x10
    ? __rcu_read_unlock+0x69/0xa0
    ? __pfx_nfsd_dispatch+0x10/0x10
    ? svc_xprt_received+0xa1/0x120
    ? xdr_init_decode+0x11d/0x190
    svc_process+0x2a7/0x330
    svc_handle_xprt+0x69d/0x940
    svc_recv+0x180/0x2d0
    nfsd+0x168/0x200
    ? __pfx_nfsd+0x10/0x10
    kthread+0x1a2/0x1e0
    ? kthread+0xf4/0x1e0
    ? __pfx_kthread+0x10/0x10
    ret_from_fork+0x34/0x60
    ? __pfx_kthread+0x10/0x10
    ret_from_fork_asm+0x1a/0x30

    Kernel panic – not syncing: kernel: panic_on_warn set …

    Clear acl_access/acl_default after posix_acl_release is called to prevent
    UAF from being triggered.

    27/02/2025

    27/02/2025

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Referencias


  • https://git.kernel.org/stable/c/1fd94884174bd20beb1773990fd3b1aa877688d9

  • https://git.kernel.org/stable/c/2e59b2b68782519560b3d6a41dd66a3d01a01cd3

  • https://git.kernel.org/stable/c/55d947315fb5f67a35e4e1d3e01bb886b9c6decf

  • https://git.kernel.org/stable/c/7faf14a7b0366f153284db0ad3347c457ea70136

  • https://git.kernel.org/stable/c/f8d871523142f7895f250a856f8c4a4181614510
  • Enviar en el boletín
    Off

    CVE-2025-21795

    CVE-2025-21795

    Título es
    CVE-2025-21795

    Jue, 27/02/2025 – 03:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2025-21795

    Descripción en
    In the Linux kernel, the following vulnerability has been resolved:

    NFSD: fix hang in nfsd4_shutdown_callback

    If nfs4_client is in courtesy state then there is no point to send
    the callback. This causes nfsd4_shutdown_callback to hang since
    cl_cb_inflight is not 0. This hang lasts about 15 minutes until TCP
    notifies NFSD that the connection was dropped.

    This patch modifies nfsd4_run_cb_work to skip the RPC call if
    nfs4_client is in courtesy state.

    27/02/2025

    27/02/2025

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Referencias


  • https://git.kernel.org/stable/c/036ac2778f7b28885814c6fbc07e156ad1624d03

  • https://git.kernel.org/stable/c/23ad7797c74cd8f7f90617f1e59a8703e2b43908

  • https://git.kernel.org/stable/c/38d345f612503b850c2973e5a879f88e441b34d7

  • https://git.kernel.org/stable/c/cedfbb92cf97a6bff3d25633001d9c44442ee854

  • https://git.kernel.org/stable/c/e88d2451cd42e025465d6b51fd716a47b0b3800d
  • Enviar en el boletín
    Off

    CVE-2025-21794

    CVE-2025-21794

    Título es
    CVE-2025-21794

    Jue, 27/02/2025 – 03:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2025-21794

    Descripción en
    In the Linux kernel, the following vulnerability has been resolved:

    HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints()

    Syzbot[1] has detected a stack-out-of-bounds read of the ep_addr array from
    hid-thrustmaster driver. This array is passed to usb_check_int_endpoints
    function from usb.c core driver, which executes a for loop that iterates
    over the elements of the passed array. Not finding a null element at the end of
    the array, it tries to read the next, non-existent element, crashing the kernel.

    To fix this, a 0 element was added at the end of the array to break the for
    loop.

    [1] https://syzkaller.appspot.com/bug?extid=9c9179ac46169c56c1ad

    27/02/2025

    27/02/2025

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Referencias


  • https://git.kernel.org/stable/c/0b43d98ff29be3144e86294486b1373b5df74c0e

  • https://git.kernel.org/stable/c/436f48c864186e9413d1b7c6e91767cc9e1a65b8

  • https://git.kernel.org/stable/c/73e36a699b9f46322ffb81f072a24e64f728dba7

  • https://git.kernel.org/stable/c/cdd9a1ea23ff1a272547217100663e8de4eada40

  • https://git.kernel.org/stable/c/f3ce05283f6cb6e19c220f5382def43dc5bd56b9
  • Enviar en el boletín
    Off

    CVE-2025-21793

    CVE-2025-21793

    Título es
    CVE-2025-21793

    Jue, 27/02/2025 – 03:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2025-21793

    Descripción en
    In the Linux kernel, the following vulnerability has been resolved:

    spi: sn-f-ospi: Fix division by zero

    When there is no dummy cycle in the spi-nor commands, both dummy bus cycle
    bytes and width are zero. Because of the cpu's warning when divided by
    zero, the warning should be avoided. Return just zero to avoid such
    calculations.

    27/02/2025

    27/02/2025

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Referencias


  • https://git.kernel.org/stable/c/3588b1c0fde2f58d166e3f94a5a58d64b893526c

  • https://git.kernel.org/stable/c/4df6f005bef04a3dd16c028124a1b5684db3922b

  • https://git.kernel.org/stable/c/7434135553bc03809a55803ee6a8dcaae6240d55

  • https://git.kernel.org/stable/c/966328191b4c389c0f2159fa242915f51cbc1679
  • Enviar en el boletín
    Off

    CVE-2025-0469

    CVE-2025-0469

    Título es
    CVE-2025-0469

    Jue, 27/02/2025 – 05:15

    Tipo
    CWE-79

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2025-0469

    Descripción en
    The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the slider template data in all versions up to, and including, 1.39.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

    27/02/2025

    27/02/2025

    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

    Gravedad 3.1 (CVSS 3.1 Base Score)
    6.40

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    MEDIUM

    Referencias


  • https://plugins.trac.wordpress.org/browser/forminator/tags/1.39.2/assets/forminator-ui/js/forminator-form.js#L888

  • https://www.wordfence.com/threat-intel/vulnerabilities/id/14043276-ba0a-4862-a1a7-00b4c372c5bc?source=cve
  • Enviar en el boletín
    Off

    CVE-2024-2321

    CVE-2024-2321

    Título es
    CVE-2024-2321

    Jue, 27/02/2025 – 05:15

    Tipo
    CWE-863

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-2321

    Descripción en
    An incorrect authorization vulnerability exists in multiple WSO2 products, allowing protected APIs to be accessed directly using a refresh token instead of the expected access token. Due to improper authorization checks and token mapping, session cookies are not required for API access, potentially enabling unauthorized operations.

    Exploitation requires an attacker to obtain a valid refresh token of an admin user. Since refresh tokens generally have a longer expiration time, this could lead to prolonged unauthorized access to API resources, impacting data confidentiality and integrity.

    27/02/2025

    27/02/2025

    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

    Gravedad 3.1 (CVSS 3.1 Base Score)
    5.60

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    MEDIUM

    Referencias


  • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2024-3213/
  • Enviar en el boletín
    Off