A vulnerability has been found in Shopify tophat up to 1.9.x and classified as critical. Affected by this vulnerability is an unknown functionality of the file ~/.tophatrc. The manipulation of the argument TOPHAT_APP_TOKEN leads to improper access controls.
This vulnerability is known as CVE-2024-45036. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability, which was classified as problematic, was found in jpillora chisel up to 1.9.x. Affected is an unknown function of the component Environment Variable Handler. The manipulation of the argument AUTH leads to inconsistency between implementation and documented design.
This vulnerability is traded as CVE-2024-43798. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2024-08-27, 21 days ago. The vendor is given until 2024-12-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2024-08-27, 30 days ago. The vendor is given until 2024-12-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
A CVSS score 4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N severity vulnerability discovered by 'Abdessamad Lahlali and Smile Thanapattheerakul of Trend Micro ' was reported to the affected vendor on: 2024-08-27, 30 days ago. The vendor is given until 2024-12-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Bobby Gould of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2024-08-27, 49 days ago. The vendor is given until 2024-12-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Guillaume Orlando' was reported to the affected vendor on: 2024-08-27, 66 days ago. The vendor is given until 2024-12-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Anonymous' was reported to the affected vendor on: 2024-08-27, 66 days ago. The vendor is given until 2024-12-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
A CVSS score 3.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N severity vulnerability discovered by 'Mat Powell of Trend Micro Zero Day Initiative' was reported to the affected vendor on: 2024-08-27, 21 days ago. The vendor is given until 2024-12-25 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
Google has revealed that a security flaw that was patched as part of a software update rolled out last week to its Chrome browser has come under active exploitation in the wild.
Tracked as CVE-2024-7965, the vulnerability has been described as an inappropriate implementation bug in the V8 JavaScript and WebAssembly engine.
"Inappropriate implementation in V8 in Google Chrome prior to