SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html
Wireshark 4.2.5 Released
Published: 2024-05-18
Last Updated: 2024-05-18 14:25:51 UTC
by Didier Stevens (Version: 1)
Wireshark release 4.2.5 fixes 3 vulnerabilities (CVE-2024-4853, CVE-2024-4854 and CVE-2024-4855) and 19 bugs.
- https://www.wireshark.org/docs/relnotes/wireshark-4.2.5.html
- https://nvd.nist.gov/vuln/detail/CVE-2024-4853
- https://nvd.nist.gov/vuln/detail/CVE-2024-4854
- https://nvd.nist.gov/vuln/detail/CVE-2024-4855
https://isc.sans.edu/diary/Wireshark+425+Released/30934/
Another PDF Streams Example: Extracting JPEGs
Published: 2024-05-17
Last Updated: 2024-05-17 12:04:03 UTC
by Didier Stevens (Version: 1)
In my diary entry "Analyzing PDF Streams" I showed how to use my tools file-magic.py and myjson-filter.py together with my PDF analysis tool pdf-parser.py to analyze PDF streams en masse.
In this diary entry, I will show how file-magic.py can augment JSON data produced by pdf-parser.py with file-type information that an then be used by myjson-filter.py to filter out files you are interested in. As an example, I will extract all JPEGs from a PDF document.
First, let's produce statistics with pdf-parser.py's option -a ...
This confirms that there are many "Indirect objects with a stream" in this document.
Next, I let pdf-parser.py produce JSON output (--jsonoutput) with the content of the unfiltered streams, and I let file-magic.py consume this JSON output (--jsoninput) to try to identify the file type of each stream based on its content (since streams don't have a filename, there is no filename extension and we need to look at the content) ...
Read the full entry:
https://isc.sans.edu/diary/Another+PDF+Streams+Example+Extracting+JPEGs/30924/
NMAP Scanning without Scanning (Part 2) - The ipinfo API (2024.05.22)
https://isc.sans.edu/diary/NMAP+Scanning+without+Scanning+Part+2+The+ipinfo+API/30948/
Scanning without Scanning with NMAP (APIs FTW) (2024.05.21)
https://isc.sans.edu/diary/Scanning+without+Scanning+with+NMAP+APIs+FTW/30944/
Analyzing MSG Files (2024.05.20)
https://isc.sans.edu/diary/Analyzing+MSG+Files/30940/
Why yq? Adventures in XML (2024.05.16)
The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.
Product: Google Chrome
CVSS Score: 0
** KEV since 2024-05-20 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4947
ISC Podcast: https://isc.sans.edu/podcastdetail/8990
NVD References:
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
Product: Fluent Bit
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4323
ISC Podcast: https://isc.sans.edu/podcastdetail/8990
NVD References:
- https://github.com/fluent/fluent-bit/commit/9311b43a258352797af40749ab31a63c32acfd04
Product: Google Chrome
CVSS Score: 9.6
** KEV since 2024-05-13 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4671
NVD References:
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html
Product: Git
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32002
ISC Podcast: https://isc.sans.edu/podcastdetail/8990
NVD References:
- https://git-scm.com/docs/git-clone#Documentation/git-clone.txt---recurse-submodulesltpathspecgt
- https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks
- https://github.com/git/git/commit/97065761333fd62db1912d81b489db938d8c991d
- https://github.com/git/git/security/advisories/GHSA-8h77-4q3w-gfgv
Product: Google Chrome
CVSS Score: 8.8
** KEV since 2024-05-16 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4761
NVD References:
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_13.html
Product: QNAP QTS and QuTS hero
CVSS Score: N/A
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-27130
ISC Podcast: https://isc.sans.edu/podcastdetail/8988
NVD References: https://www.qnap.com/en/security-advisory/qsa-24-23
Product: Microsoft Windows 10 1507
CVSS Score: 8.8
** KEV since 2024-05-14 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30040
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30040
Product: Microsoft Windows 10 1507
CVSS Score: 7.8
** KEV since 2024-05-14 **
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30051
NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30051
Product: GitHub Enterprise Server
CVSS Score: 0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4985
ISC Podcast: https://isc.sans.edu/podcastdetail/8992
NVD References:
- https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.12
- https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.10
- https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.4
- https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.15
Product: IBM Security Guardium
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-47709
NVD References:
- https://exchange.xforce.ibmcloud.com/vulnerabilities/271524
Product: NVIDIA Triton Inference Server
CVSS Score: 9.0 AtRiskScore 30
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0087
NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5535
Product: Cacti
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25641
NVD References:
- https://github.com/Cacti/cacti/commit/eff35b0ff26cc27c82d7880469ed6d5e3bef6210
- https://github.com/Cacti/cacti/security/advisories/GHSA-7cmj-g5qc-pj88
Product: Cacti
CVSS Score: 10.0 AtRiskScore 30
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-29895
NVD References:
- https://github.com/Cacti/cacti/blob/501712998589763d411a68d35e3cda98fd9cfd18/cmd_realtime.php#L119
- https://github.com/Cacti/cacti/commit/53e8014d1f082034e0646edc6286cde3800c683d
- https://github.com/Cacti/cacti/commit/99633903cad0de5ace636249de16f77e57a3c8fc
- https://github.com/Cacti/cacti/security/advisories/GHSA-cr28-x256-xf5m
Product: Cacti
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34340
NVD References: https://github.com/Cacti/cacti/security/advisories/GHSA-37x7-mfjv-mm7m
Product: SolarWinds Access Rights Manager
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-28075
NVD References:
- https://documentation.solarwinds.com/en/success_center/arm/content/secure-your-arm-deployment.htm
- https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28075
Product: J.N. Breetvelt WP Photo Album Plus
CVSS Score: 10.0
Product: Kognetiks Chatbot for WordPress
CVSS Score: 10.0
Product: CyberPower PowerPanel Enterprise
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32735
NVD References:
Product: Lobe AI Lobe Chat
CVSS Score: 9.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32964
NVD References:
- https://github.com/lobehub/lobe-chat/commit/465665a735556669ee30446c7ea9049a20cc7c37
- https://github.com/lobehub/lobe-chat/security/advisories/GHSA-mxhq-xw3g-rphc
Product: Froxlor Application
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34070
NVD References:
- https://github.com/froxlor/Froxlor/commit/a862307bce5cdfb1c208b835f3e8faddd23046e6
- https://github.com/froxlor/Froxlor/security/advisories/GHSA-x525-54hf-xr53
Product: llama-cpp-python
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34359
NVD References:
- https://github.com/abetlen/llama-cpp-python/commit/b454f40a9a1787b2b5659cd2cb00819d983185df
- https://github.com/abetlen/llama-cpp-python/security/advisories/GHSA-56xg-wfcc-g829
Product: Thomas Scholl canvasio3D Light
CVSS Score: 9.9
Product: Jordy Meow AI Engine: ChatGPT Chatbot
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34440
NVD References: https://patchstack.com/database/vulnerability/ai-engine/wordpress-ai-engine-plugin-2-2-63-arbitrary-file-upload-vulnerability?_s_id=cve
Product: URBAN BASE Z-Downloads
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34555
NVD References: https://patchstack.com/database/vulnerability/z-downloads/wordpress-z-downloads-plugin-1-11-3-arbitrary-file-upload-vulnerability?_s_id=cve
Product: WPBeginner Last Viewed Posts plugin
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3070
NVD References:
Product: YMS VIS ProCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3263NVD References:- https://remediata.com/blog/cve-2024-3263-improper-authentication-in-yms-vis-pro/- https://www.svps.sk/vis/CVE-2024-3806 - The Porto theme for WordPress is vulnerable to Local File Inclusion through the 'porto_ajax_posts' function, allowing unauthenticated attackers to execute arbitrary files and potentially access sensitive data.Product: WordPress Porto themeCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3806NVD References:- https://themeforest.net/item/porto-responsive-wordpress-ecommerce-theme/9207399- https://www.wordfence.com/threat-intel/vulnerabilities/id/98ccc604-79c6-4be9-acb0-23fc82a31dfa?source=cveCVE-2024-4413 - The Hotel Booking Lite plugin for WordPress is vulnerable to PHP Object Injection up to version 4.11.1, allowing unauthenticated attackers to inject a PHP Object and potentially access sensitive data.Product: WordPress Hotel Booking Lite pluginCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4413NVD References:- https://plugins.trac.wordpress.org/browser/motopress-hotel-booking-lite/trunk/includes/shortcodes/checkout-shortcode/step-checkout.php#L149- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3084187%40motopress-hotel-booking-lite%2Ftrunk&old=3081058%40motopress-hotel-booking-lite%2Ftrunk&sfp_email=&sfph_mail=- https://www.wordfence.com/threat-intel/vulnerabilities/id/1d7f1283-a274-49a2-8bec-da178771b13a?source=cveCVE-2024-4434 - The LearnPress – WordPress LMS Plugin for WordPress is vulnerable to time-based SQL Injection in versions up to 4.2.6.5, allowing unauthenticated attackers to extract sensitive information from the database.Product: WordPress LMS PluginCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4434NVD References:- https://inky-knuckle-2c2.notion.site/Unauthenticated-SQLI-in-Learnpress-plugin-Latest-Version-4-2-6-5-a86fe63bcc7b4c9988802688211817fd?pvs=25- https://plugins.trac.wordpress.org/browser/learnpress/tags/4.2.6.5/inc/Databases/class-lp-course-db.php#L508- https://plugins.trac.wordpress.org/changeset/3082204/- https://www.wordfence.com/threat-intel/vulnerabilities/id/2d64e1c6-1e25-4438-974d-b7da0979cc40?source=cveCVE-2024-4560 - The Kognetiks Chatbot for WordPress plugin is vulnerable to arbitrary file uploads, allowing unauthenticated attackers to potentially achieve remote code execution on affected servers.Product: Kognetiks Chatbot for WordPressCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4560NVD References:- https://plugins.trac.wordpress.org/browser/chatbot-chatgpt/trunk/includes/utilities/chatbot-file-upload.php#L17- https://www.wordfence.com/threat-intel/vulnerabilities/id/7bc33a05-d462-492e-9ea5-cf37b887cc94?source=cveCVE-2024-4701 - A path traversal issue potentially leading to remote code execution in Genie for all versions prior to 4.3.18Product: GenieCVSS Score: 9.9NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4701NVD References: https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2024-001.mdCVE-2024-4824 - School ERP Pro+Responsive 1.0 is vulnerable to SQL injection through the '/SchoolERP/office_admin/' index, allowing remote attackers to access database information.Product: School ERP Pro+Responsive School ERP Pro+Responsive 1.0CVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4824NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-school-erp-proresponsive-arox-solutionCVE-2024-4825 - Agentejo Cockpit CMS v0.5.5 is vulnerable to arbitrary file uploads via a post request in the '/media/api' parameter, allowing attackers to compromise the server's infrastructure.Product: Agentejo Cockpit CMSCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4825NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/unrestricted-upload-file-dangerous-type-vulnerability-cockpit-cmsCVE-2024-22267 - VMware Workstation and Fusion are susceptible to a use-after-free vulnerability in the vbluetooth device, enabling local administrative users on a virtual machine to execute code as the VMX process on the host.Product: VMware Workstation and FusionCVSS Score: 9.3NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22267NVD References: https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24280CVE-2024-27939 - RUGGEDCOM CROSSBOW (All versions < V5.5) allows unauthenticated users to upload arbitrary files, leading to potential arbitrary code execution by attackers.Product: Siemens RUGGEDCOM CROSSBOWCVSS Score: 9.8NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-27939NVD References: https://cert-portal.siemens.com/productcert/html/ssa-916916.htmlCVE-2024-30207 - SIMATIC RTLS Locating Manager (All versions < V3.0.1.1) uses symmetric cryptography with a hard-coded key, which can be exploited by an unauthenticated remote attacker to compromise comm…
Product: WordPress Porto theme
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3806
NVD References:
- https://themeforest.net/item/porto-responsive-wordpress-ecommerce-theme/9207399
Product: WordPress Hotel Booking Lite plugin
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4413
NVD References:
Product: WordPress LMS Plugin
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4434
NVD References:
Product: Kognetiks Chatbot for WordPress
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4560
NVD References:
Product: Genie
CVSS Score: 9.9
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4701
NVD References: https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2024-001.md
Product: School ERP Pro+Responsive School ERP Pro+Responsive 1.0
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4824
NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-school-erp-proresponsive-arox-solution
Product: Agentejo Cockpit CMS
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4825
NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/unrestricted-upload-file-dangerous-type-vulnerability-cockpit-cms
Product: VMware Workstation and Fusion
CVSS Score: 9.3
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22267
NVD References: https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24280
Product: Siemens RUGGEDCOM CROSSBOW
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-27939
NVD References: https://cert-portal.siemens.com/productcert/html/ssa-916916.html
Product: Siemens AG SIMATIC RTLS Locating Manager
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30207
NVD References: https://cert-portal.siemens.com/productcert/html/ssa-093430.html
Product: Siemens SIMATIC RTLS Locating Manager
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30209
NVD References: https://cert-portal.siemens.com/productcert/html/ssa-093430.html
Product: Siemens SIMATIC RTLS Locating Manager
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-33499
NVD References: https://cert-portal.siemens.com/productcert/html/ssa-093430.html
Product: Siemens SIMATIC CN 4100
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32740
NVD References: https://cert-portal.siemens.com/productcert/html/ssa-273900.html
Product: Siemens SIMATIC CN 4100
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32741
NVD References: https://cert-portal.siemens.com/productcert/html/ssa-273900.html
Product: Not Enough Minions Secure File Upload Pro
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-33006
NVD References:
- https://me.sap.com/notes/3448171
- https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html
Product: PrestaShop
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34716
NVD References:
- https://github.com/PrestaShop/PrestaShop/releases/tag/8.1.6
- https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-45vm-3j38-7p78
Product: GE HealthCare EchoPAC
CVSS Score: 9.6
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-27107
NVD References: https://securityupdate.gehealthcare.com/
Product: Aruba Access Point
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31466
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Aruba Access Point
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31467
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Aruba Networks Central Communications Service
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31468
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Aruba Networks Central Communications Service
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31469
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Aruba's Access Point
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31470
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Aruba Central Communications Service
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31471
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Aruba Networks Soft AP Daemon
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31472
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Aruba Access Point
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31473
NVD References: https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-006.txt
Product: Amazon JDBC Driver for Redshift
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32888
NVD References:
- https://github.com/aws/amazon-redshift-jdbc-driver/commit/0d354a5f26ca23f7cac4e800e3b8734220230319
- https://github.com/aws/amazon-redshift-jdbc-driver/commit/12a5e8ecfbb44c8154fc66041cca2e20ecd7b339
- https://github.com/aws/amazon-redshift-jdbc-driver/commit/bc93694201a291493778ce5369a72befeca5ba7d
- https://github.com/aws/amazon-redshift-jdbc-driver/security/advisories/GHSA-x3wm-hffr-chwm
- https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56
Product: DigiWin EasyFlow .NET
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4893
NVD References:
Product: Okta Identity Security Cloud (ISC) Transform.
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3319
NVD References: https://www.sailpoint.com/security-advisories/
Product: CyberPower Systems PowerPanel
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32047
NVD References:
- https://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01
- https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads
Product: CyberPower PowerPanel
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32053
NVD References:
- https://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01
- https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads
Product: CyberPower PowerPanel
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-33625
NVD References:
- https://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01
- https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads
Product: CyberPower PowerPanel
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-34025
NVD References:
- https://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01
- https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads
Product: WordPress Tutor LMS plugin
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4223
NVD References:
Product: Adobe Dreamweaver
CVSS Score: 9.3
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-30314
NVD References: https://helpx.adobe.com/security/products/dreamweaver/apsb24-39.html
Product: Simple PHP Shopping Cart
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4826
NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-simple-php-shopping-cart
Product: SiAdmin 1.1
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4991
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4992
NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-siadmin
Product: Stalwart Mail Server
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-35187
NVD References: https://github.com/stalwartlabs/mail-server/security/advisories/GHSA-rwp5-f854-ppg6
Product: Intel Neural Compressor
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22476
NVD References: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01109.html
Product: Penci Soledad Data Migrator plugin
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3551
NVD References:
- https://themeforest.net/item/soledad-multiconcept-blogmagazine-wp-theme/12945398
Product: MainWP Code Snippets Extension
CVSS Score: 9.9
Product: JS Help Desk – Best Help Desk & Support Plugin
CVSS Score: 9.1
Product: WhatArmy WatchTowerHQ
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25701
NVD References: https://patchstack.com/database/vulnerability/watchtowerhq/wordpress-watchtowerhq-plugin-3-6-16-privilege-escalation?_s_id=cve
Product: favethemes Houzez Login Register
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26009
NVD References: https://patchstack.com/database/vulnerability/houzez-login-register/wordpress-houzez-login-register-plugin-2-6-3-privilege-escalation?_s_id=cve
Product: Favethemes Houzez
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26540
NVD References: https://patchstack.com/database/vulnerability/houzez/wordpress-houzez-theme-2-7-1-privilege-escalation?_s_id=cve
Product: XTemos Woodmart Core
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32244
NVD References: https://patchstack.com/database/vulnerability/woodmart-core/wordpress-woodmart-core-plugin-1-0-36-privilege-escalation?_s_id=cve
Product: Copymatic AI Content Writer & Generator
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-31351
Product: Saleswonder WebinarIgnition
CVSS Score: 9.8
Product: powerfulwp Local Delivery Drivers for WooCommerce
CVSS Score: 9.8
Product: Glowlogix WP Frontend Profile
CVSS Score: 9.8
Product: CodeRevolution Demo My WordPress
CVSS Score: 9.8
Product: Astoundify Simple Registration for WooCommerce
CVSS Score: 9.8
Product: UkrSolution Barcode Scanner with Inventory & Order Manager
CVSS Score: 9.8
Product: WPCustomify Customify Site Library
CVSS Score: 9.9
Product: Zabbix server
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22120
NVD References: https://support.zabbix.com/browse/ZBX-24505
Product: JumpDEMAND Inc. ActiveDEMAND
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-32809
NVD References: https://patchstack.com/database/vulnerability/activedemand/wordpress-activedemand-plugin-0-2-41-arbitrary-file-upload-vulnerability?_s_id=cve
Product: Fluent Forms Contact Form Plugin by Fluent Forms
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-2771
NVD References:
Product: WordPress Build App Online plugin
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-3658
NVD References:
Product: Westermo EDW-100
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-36080
NVD References: https://www.westermo.com/-/media/Files/Cyber-security/westermo_sa_EDW-100_24-05.pdf
Product: Westermo EDW-100 devices
CVSS Score: 9.8
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-36081
NVD References: https://www.westermo.com/-/media/Files/Cyber-security/westermo_sa_EDW-100_24-05.pdf
Product: WordPress Salon booking system plugin
CVSS Score: 9.1
NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-4442
NVD References:
- https://plugins.trac.wordpress.org/changeset/3088196/salon-booking-system#file14
Product: ZkTeco-based OEM devices
CVSS Score: 10.0
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3939
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3941
NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-3943
NVD References: https://github.com/klsecservices/Advisories/blob/master/K-ZkTeco-2023-002.md
NVD References: https://github.com/klsecservices/Advisories/blob/master/K-ZkTeco-2023-003.md
NVD References: https://github.com/klsecservices/Advisories/blob/master/K-ZkTeco-2023-006.md
This vulnerability requires manual review:
CVE-2024-22026
Product: Ivanti
CVSS Score N/A
NVD: N/A
ISC Podcast: https://isc.sans.edu/podcastdetail/8988
NVD References:
Watch Snyk's on-demand webinar "Unleash the Power of GenAI for Application Development, Securely" where Snyk & Google Cloud experts discuss the benefits of using GenAI tools like Google Gemini in application development, the importance of secure code and types of tools that will ensure high levels of security in AI and human generated code.
Take the SANS 2024 Multicloud Survey: Securing Multiple Clouds Amid Constant Changes | This survey will explore the underlying forces behind why multicloud customers make the cloud adoption decisions that have been identified in past surveys. Complete this survey and you'll be entered to win a $400 Amazon gift card for your time.
Take the SANS 2024 Multicloud Survey: Securing Multiple Clouds Amid Constant Changes | This survey will explore the underlying forces behind why multicloud customers make the cloud adoption decisions that have been identified in past surveys. Complete this survey and you'll be entered to win a $400 Amazon gift card for your time.
Webcast: 2024 State of Security Automation Survey | June 25, 1:00 pm ET | Tune in to this discussion with Mark Orlando and Palo Alto's Jane Goh as they discuss the results of this survey - how SOC teams identify, prioritize and assess the efficiency of the SOAR use cases; and explore the ways AI might fill the gaps left by SOAR and remaining potential barriers. Also, Matt Bromiley will review the Cortex XSOAR platform.