Lucene search

K

WP Hide & Security Enhancer Security Vulnerabilities

githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919-Sniper ![CVE-2024-24919 Sniper...

6.4AI Score

0.019EPSS

2024-06-02 08:16 PM
1
openbugbounty
openbugbounty

camperusati.eu Cross Site Scripting vulnerability OBB-3932520

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 07:42 PM
1
openbugbounty
openbugbounty

agenziaideacasa.it Cross Site Scripting vulnerability OBB-3932516

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 07:32 PM
2
openbugbounty
openbugbounty

intermec.com.co Cross Site Scripting vulnerability OBB-3932515

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 07:26 PM
4
openbugbounty
openbugbounty

exellere.it Cross Site Scripting vulnerability OBB-3932513

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 07:24 PM
2
openbugbounty
openbugbounty

cfla-acfl.ca Cross Site Scripting vulnerability OBB-3932507

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 06:42 PM
2
redhatcve
redhatcve

CVE-2024-36021

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix kernel crash when devlink reload during pf initialization The devlink reload process will access the hardware resources, but the register operation is done before the hardware is initialized. So, processing the...

7.1AI Score

2024-06-02 05:01 PM
3
cve
cve

CVE-2024-5155

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-06-02 04:50 PM
4
redhatcve
redhatcve

CVE-2024-36030

In the Linux kernel, the following vulnerability has been resolved: octeontx2-af: fix the double free in rvu_npc_freemem() Clang static checker(scan-build) warning: drivers/net/ethernet/marvell/octeontx2/af/rvu_npc.c:line 2184, column 2 Attempt to free released memory. npc_mcam_rsrcs_deinit() has.....

7.3AI Score

2024-06-02 04:31 PM
2
redhatcve
redhatcve

CVE-2023-52882

In the Linux kernel, the following vulnerability has been resolved: clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change While PLL CPUX clock rate change when CPU is running from it works in vast majority of cases, now and then it causes instability. This leads to system crashes and other.....

7.2AI Score

2024-06-02 04:30 PM
3
redhatcve
redhatcve

CVE-2024-36881

In the Linux kernel, the following vulnerability has been resolved: mm/userfaultfd: reset ptes when close() for wr-protected ones Userfaultfd unregister includes a step to remove wr-protect bits from all the relevant pgtable entries, but that only covered an explicit UFFDIO_UNREGISTER ioctl, not a....

7.2AI Score

2024-06-02 04:03 PM
2
redhatcve
redhatcve

CVE-2024-36880

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: add missing firmware sanity checks Add the missing sanity checks when parsing the firmware files before downloading them to avoid accessing and corrupting memory beyond the vmalloced...

7.3AI Score

2024-06-02 04:02 PM
2
redhatcve
redhatcve

CVE-2024-36883

In the Linux kernel, the following vulnerability has been resolved: net: fix out-of-bounds access in ops_init net_alloc_generic is called by net_alloc, which is called without any locking. It reads max_gen_ptrs, which is changed under pernet_ops_rwsem. It is read twice, first to allocate an array,....

7.1AI Score

2024-06-02 03:30 PM
3
redhatcve
redhatcve

CVE-2024-36882

In the Linux kernel, the following vulnerability has been resolved: mm: use memalloc_nofs_save() in page_cache_ra_order() See commit f2c817bed58d ("mm: use memalloc_nofs_save in readahead path"), ensure that page_cache_ra_order() do not attempt to reclaim file-backed pages too, or it leads to a...

7.2AI Score

2024-06-02 03:30 PM
3
redhatcve
redhatcve

CVE-2024-36885

In the Linux kernel, the following vulnerability has been resolved: drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() Currently, enabling SG_DEBUG in the kernel will cause nouveau to hit a BUG() on startup: kernel BUG at include/linux/scatterlist.h:187! invalid opcode: 0000 [#1]...

7AI Score

2024-06-02 03:01 PM
redhatcve
redhatcve

CVE-2024-36884

In the Linux kernel, the following vulnerability has been resolved: iommu/arm-smmu: Use the correct type in nvidia_smmu_context_fault() This was missed because of the function pointer indirection. nvidia_smmu_context_fault() is also installed as a irq function, and the 'void *' was changed to a...

7AI Score

2024-06-02 03:00 PM
1
redhatcve
redhatcve

CVE-2024-36886

In the Linux kernel, the following vulnerability has been resolved: tipc: fix UAF in error path Sam Page (sam4k) working with Trend Micro Zero Day Initiative reported a UAF in the tipc_buf_append() error path: BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0...

7AI Score

2024-06-02 02:31 PM
redhatcve
redhatcve

CVE-2024-1298

EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of...

7.2AI Score

2024-06-02 02:30 PM
1
githubexploit
githubexploit

Exploit for Type Confusion in Google Chrome

Chrome Renderer 1day RCE via Type Confusion in Async Stack...

7.7AI Score

0.001EPSS

2024-06-02 02:15 PM
11
openbugbounty
openbugbounty

dotnet-webinare.de Cross Site Scripting vulnerability OBB-3932499

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 01:06 PM
2
openbugbounty
openbugbounty

dotnet-essentials.de Cross Site Scripting vulnerability OBB-3932498

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 01:01 PM
2
openbugbounty
openbugbounty

angular-workshops.de Cross Site Scripting vulnerability OBB-3932497

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:59 PM
1
openbugbounty
openbugbounty

codecommunity.de Cross Site Scripting vulnerability OBB-3932496

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:57 PM
2
openbugbounty
openbugbounty

windows-developer-college.de Cross Site Scripting vulnerability OBB-3932495

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:50 PM
1
openbugbounty
openbugbounty

dotnetcore.de Cross Site Scripting vulnerability OBB-3932494

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:46 PM
1
kitploit
kitploit

EvilSlackbot - A Slack Bot Phishing Framework For Red Teaming Exercises

EvilSlackbot A Slack Attack Framework for conducting Red Team and phishing exercises within Slack workspaces. Disclaimer This tool is intended for Security Professionals only. Do not use this tool against any Slack workspace without explicit permission to test. Use at your own risk. Background...

7AI Score

2024-06-02 12:30 PM
4
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 Exploit Tool 🚀 Disclaimer: This tool is...

10AI Score

2024-06-02 10:49 AM
191
openbugbounty
openbugbounty

103.177.225.81 Cross Site Scripting vulnerability OBB-3932489

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:27 AM
2
openbugbounty
openbugbounty

sdhengineering.com Cross Site Scripting vulnerability OBB-3932488

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:15 AM
3
openbugbounty
openbugbounty

willienile.com Cross Site Scripting vulnerability OBB-3932487

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:14 AM
3
openbugbounty
openbugbounty

willowbrooknurseries.com Cross Site Scripting vulnerability OBB-3932486

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:11 AM
2
openbugbounty
openbugbounty

willowlaneconsulting.com Cross Site Scripting vulnerability OBB-3932485

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:06 AM
3
openbugbounty
openbugbounty

dalriadaurgentcare.org.uk Cross Site Scripting vulnerability OBB-3932484

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:02 AM
2
openbugbounty
openbugbounty

putnoe.org Cross Site Scripting vulnerability OBB-3932482

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:49 AM
3
openbugbounty
openbugbounty

nemsrota.org.uk Cross Site Scripting vulnerability OBB-3932481

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:45 AM
3
openbugbounty
openbugbounty

partnershealthrota.org.uk Cross Site Scripting vulnerability OBB-3932480

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:43 AM
2
openbugbounty
openbugbounty

ephedrarotas.org Cross Site Scripting vulnerability OBB-3932479

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:41 AM
2
openbugbounty
openbugbounty

mkucsrota.org.uk Cross Site Scripting vulnerability OBB-3932478

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:39 AM
2
openbugbounty
openbugbounty

westernurgentcare.org.uk Cross Site Scripting vulnerability OBB-3932477

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:34 AM
3
openbugbounty
openbugbounty

dgooh.org.uk Cross Site Scripting vulnerability OBB-3932475

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:30 AM
2
openbugbounty
openbugbounty

saucs.org.uk Cross Site Scripting vulnerability OBB-3932474

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:23 AM
2
mageia
mageia

Updated unbound packages fix security vulnerability

Along with various minor bug fixing, this update addresses the security vulnerability CVE-2024-33655 which would have allowed unbound to be used as a...

6.7AI Score

2024-06-02 06:29 AM
4
mageia
mageia

Updated gifsicle packages fix security vulnerability

gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c....

6.8AI Score

0.001EPSS

2024-06-02 06:29 AM
2
openbugbounty
openbugbounty

mail.hritacademy.edu.np Cross Site Scripting vulnerability OBB-3932460

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 06:09 AM
4
openbugbounty
openbugbounty

admasuniversity.edu.et Cross Site Scripting vulnerability OBB-3932459

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 05:59 AM
5
cvelist
cvelist

CVE-2024-4344 Shield Security – Smart Bot Blocking & Intrusion Prevention Security <= 19.1.13 - Cross-Site Request Forgery

The Shield Security – Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 19.1.13. This is due to missing or incorrect nonce validation on the exec function. This makes it possible for...

6.7AI Score

2024-06-02 04:30 AM
2
openbugbounty
openbugbounty

trinamics.co.uk Cross Site Scripting vulnerability OBB-3932455

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 04:23 AM
6
openbugbounty
openbugbounty

manchesterneurophysio.co.uk Cross Site Scripting vulnerability OBB-3932453

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 04:12 AM
3
fedora
fedora

[SECURITY] Fedora 39 Update: chromium-125.0.6422.141-1.fc39

Chromium is an open-source web browser, powered by WebKit...

2024-06-02 03:39 AM
fedora
2024-06-02 03:39 AM
Total number of security vulnerabilities2267177