Page 9 of 140 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The Amazon Einzeltitellinks WordPress plugin through 1.3.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and lead to Stored Cross-Site Scripting due to the lack of sanitisation and escaping El plugin Amazon Einzeltitellinks de WordPress versiones hasta 1.3.3, no presenta una comprobación de tipo CSRF cuando actualiza sus ajustes, lo que podría permitir a atacantes hacer que un administrador conectado los cambie por medio de un ataque de tipo CSRF y conllevar a un ataque de tipo Cross-Site Scripting Almacenado debido a una falta de saneo y escape • https://wpscan.com/vulnerability/a6b3e927-41e2-4e48-b9e1-8c58a1b9a933 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Amazon Link WordPress plugin through 3.2.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed. El plugin Amazon Link de WordPress versiones hasta 3.2.10, no sanea y escapa de algunas de sus configuraciones, lo que podría permitir a usuarios con altos privilegios, como el administrador, llevar a cabo ataques de tipo Cross-Site Scripting incluso cuando la función unfiltered_html está deshabilitada • https://wpscan.com/vulnerability/915b7d79-f9dd-451d-bf8f-6d14ec3e67d2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 1

Amazon AWS amazon-ssm-agent before 3.1.1208.0 creates a world-writable sudoers file, which allows local attackers to inject Sudo rules and escalate privileges to root. This occurs in certain situations involving a race condition. Amazon AWS amazon-ssm-agent versiones anteriores a 3.1.1208.0, crea un archivo sudoers escribible en todo el mundo, lo que permite a los atacantes locales inyectar reglas Sudo y escalar privilegios a root. Esto ocurre en determinadas situaciones que implican una condición de carrera • https://bugzilla.suse.com/show_bug.cgi?id=1196556 https://github.com/aws/amazon-ssm-agent/commit/0fe8ae99b2ff25649c7b86d3bc05fc037400aca7 https://github.com/aws/amazon-ssm-agent/releases/tag/3.1.1208.0 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

Incomplete fix for CVE-2021-3100. The Apache Log4j hotpatch package starting with log4j-cve-2021-44228-hotpatch-1.1-16 will now explicitly mimic the Linux capabilities and cgroups of the target Java process that the hotpatch is applied to. Una corrección incompleta para CVE-2021-3100. El paquete hotpatch de Apache Log4j que comienza con log4j-cve-2021-44228-hotpatch-1.1-16, ahora imitará explícitamente las capacidades de Linux y los cgroups del proceso Java de destino al que es aplicado el hotpatch • https://alas.aws.amazon.com/cve/html/CVE-2022-0070.html https://unit42.paloaltonetworks.com/aws-log4shell-hot-patch-vulnerabilities • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

The Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.1-13 didn’t mimic the permissions of the JVM being patched, allowing it to escalate privileges. El paquete hotpatch de Apache Log4j anterior a log4j-cve-2021-44228-hotpatch-1.1-13 no imitaba los permisos de la JVM que se parcheaba, lo que permitía escalar privilegios • https://alas.aws.amazon.com/AL2/ALAS-2021-1732.html https://alas.aws.amazon.com/ALAS-2021-1554.html https://unit42.paloaltonetworks.com/aws-log4shell-hot-patch-vulnerabilities • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •