Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 86 ms.

CVE-2022-2429: README.txt in ultimate-sms-notifications/trunk – WordPress Plugin Repository

The Ultimate SMS Notifications for WooCommerce plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.1 via the 'Export Utility' functionality. This makes it possible for authenticated attackers, such as a subscriber, to add untrusted input into billing information like their First Name that will embed into the exported CSV file triggered by an administrator and can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration.

CVE
#web#git#wordpress#php#auth
US seizes $1.4 billion in Bitcoin from Silk Road Market Scammer

By Habiba Rashid The seizure of 50,000 Bitcoin took place in November 2021 when authorities raided the home of James Zhong, a 32-year-old in Gainesville, Georgia - The value of the seized BTC was $3.36 billion at that time. This is a post from HackRead.com Read the original post: US seizes $1.4 billion in Bitcoin from Silk Road Market Scammer

CVE-2021-28503: Security Advisory 0072 - Arista

The impact of this vulnerability is that Arista's EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.

Red Hat Security Advisory 2024-5065-03

Red Hat Security Advisory 2024-5065-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Siemens SIMATIC Process Historian

This advisory contains mitigations for a Missing Authentication for Critical Function vulnerability in Siemens SIMATIC Process Historian, a long-term archive system.

Mitsubishi Electric MELSEC iQ-R Series

This advisory contains mitigations for an Authorization Bypass Through User-controlled Key vulnerability in the Mitsubishi Electric MELSEC iQ-R Series CPU Module.

CVE-2022-48364: advisories/README.md at master · 40826d/advisories

The undo_mark_statuses_as_sensitive method in app/services/approve_appeal_service.rb in Mastodon 3.5.x before 3.5.3 does not use the server's representative account, resulting in moderator identity disclosure when a moderator approves the appeal of a user whose status update was marked as sensitive.

CVE-2014-0201: Red Hat Customer Portal - Access to 24x7 support and knowledge

ovirt-engine-reports, as used in the Red Hat Enterprise Virtualization reports package (rhevm-reports) before 3.3.3, uses world-readable permissions on configuration files, which allows local users to obtain sensitive information by reading the files.

CVE-2021-42359: Vulnerability in WP DSGVO Tools (GDPR) Plugin Allows Unauthenticated Page Deletion

WP DSGVO Tools (GDPR) <= 3.1.23 had an AJAX action, ‘admin-dismiss-unsubscribe‘, which lacked a capability check and a nonce check and was available to unauthenticated users, and did not check the post type when deleting unsubscription requests. As such, it was possible for an attacker to permanently delete an arbitrary post or page on the site by sending an AJAX request with the “action” parameter set to “admin-dismiss-unsubscribe” and the “id” parameter set to the post to be deleted. Sending such a request would move the post to the trash, and repeating the request would permanently delete the post in question.

GHSA-qv4q-mr5r-qprj: Unchecked return value from xmlTextReaderExpand

## Summary Nokogiri `1.13.8, 1.13.9` fails to check the return value from `xmlTextReaderExpand` in the method `Nokogiri::XML::Reader#attribute_hash`. This can lead to a null pointer exception when invalid markup is being parsed. For applications using `XML::Reader` to parse untrusted inputs, this may potentially be a vector for a denial of service attack. ## Mitigation Upgrade to Nokogiri `>= 1.13.10`. Users may be able to search their code for calls to either `XML::Reader#attributes` or `XML::Reader#attribute_hash` to determine if they are affected. ## Severity The Nokogiri maintainers have evaluated this as [High Severity 7.5 (CVSS3.1)](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). ## References - [CWE - CWE-252: Unchecked Return Value (4.9)](https://cwe.mitre.org/data/definitions/252.html) - [CWE - CWE-476: NULL Pointer Dereference (4.9)](https://cwe.mitre.org/data/definitions/476.html) ## Credit This vulnerability was respo...