Lucene search

K

1app Technologies, Inc Security Vulnerabilities

cve
cve

CVE-2023-2098

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /inc/topBarNav.php. The manipulation of the argument search leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-04-15 12:15 PM
19
cve
cve

CVE-2023-37244

The affected AutomationManager.AgentService.exe application contains a TOCTOU race condition vulnerability that allows standard users to create a pseudo-symlink at C:\ProgramData\N-Able Technologies\AutomationManager\Temp, which could be leveraged by an attacker to manipulate the process into...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-02 02:15 PM
26
osv
osv

GeniXCMS SQL injection vulnerability

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to...

7.2CVSS

8.3AI Score

0.002EPSS

2022-05-14 01:20 AM
4
osv
osv

CVE-2024-22193

The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). There are no checks on whether the input is encrypted if a task is created in an encrypted collaboration. Therefore, a user may accidentally create a.....

3.8AI Score

0.0004EPSS

2024-01-30 04:15 PM
8
cve
cve

CVE-2023-6581

A vulnerability has been found in D-Link DAR-7000 up to 20231126 and classified as critical. This vulnerability affects unknown code of the file /user/inc/workidajax.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used....

9.8CVSS

7.8AI Score

0.001EPSS

2023-12-07 10:15 PM
12
cve
cve

CVE-2019-25093

A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip...

5.4CVSS

6.8AI Score

0.001EPSS

2023-01-02 11:15 AM
18
cve
cve

CVE-2022-45544

Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 allows attacker to upload arbitrary files and execute arbitrary code via the tristao parameter. NOTE: this is disputed by the vendor because an admin is intentionally allowed to upload new executable PHP code, such as a theme...

8.8CVSS

8.9AI Score

0.002EPSS

2023-02-07 04:15 PM
18
github
github

GeniXCMS SQL injection vulnerability

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to...

8.3AI Score

0.002EPSS

2022-05-14 01:20 AM
3
cve
cve

CVE-2024-2830

The WordPress Tag and Category Manager – AI Autotagger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'st_tag_cloud' shortcode in all versions up to, and including, 3.13.0 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-04 03:15 AM
31
cve
cve

CVE-2024-0712

A vulnerability was found in Byzoro Smart S150 Management Platform V31R02B15. It has been classified as critical. Affected is an unknown function of the file /useratte/inc/userattea.php. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-19 02:15 PM
48
cve
cve

CVE-2018-25086

A vulnerability was found in sea75300 FanPress CM up to 3.6.3. It has been classified as problematic. This affects the function getArticlesPreview of the file inc/controller/action/system/templatepreview.php of the component Template Preview. The manipulation leads to cross site scripting. It is...

6.1CVSS

6.8AI Score

0.001EPSS

2023-06-01 07:15 AM
9
cve
cve

CVE-2023-2648

A vulnerability was found in Weaver E-Office 9.5. It has been classified as critical. This affects an unknown part of the file /inc/jquery/uploadify/uploadify.php. The manipulation of the argument Filedata leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit...

9.8CVSS

9.4AI Score

0.086EPSS

2023-05-11 08:15 AM
36
packetstorm

7.4CVSS

7.1AI Score

0.0004EPSS

2024-05-15 12:00 AM
117
cve
cve

CVE-2023-2647

A vulnerability was found in Weaver E-Office 9.5 and classified as critical. Affected by this issue is some unknown functionality of the file /webroot/inc/utility_all.php of the component File Upload Handler. The manipulation leads to command injection. The attack may be launched remotely. The...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-11 08:15 AM
107
huawei
huawei

Security Advisory - Connection Hijacking Vulnerability in Some Huawei Home Routers

A connection hijacking vulnerability exists in some Huawei home routers. Successful exploitation of this vulnerability may cause DoS or information leakage.(Vulnerability ID:HWPSIRT-2023-34408) This vulnerability has been assigned a...

6.5AI Score

2024-04-24 12:00 AM
8
osv
osv

CVE-2024-23823

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. The vantage6 server has no restrictions on CORS settings. It should be possible for people to set the allowed origins of the server. The...

6.9AI Score

0.0004EPSS

2024-03-14 07:15 PM
3
osv
osv

CVE-2024-21653

The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). Nodes and servers get a ssh config by default that permits root login with password authentication. In a proper deployment, the SSH service is not...

6.5AI Score

0.001EPSS

2024-01-30 04:15 PM
36
cve
cve

CVE-2024-4444

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to bypass to user registration in versions up to, and including, 4.2.6.5. This is due to missing checks in the 'create_account' function in the checkout. This makes it possible for unauthenticated attackers to register as the....

5.3CVSS

7.1AI Score

0.001EPSS

2024-05-14 03:43 PM
6
nessus
nessus

Oracle Business Process Management Installed

Oracle Business Process Management, a tool for managing business processes, is installed on the remote...

1AI Score

2020-05-21 12:00 AM
10
cve
cve

CVE-2015-10057

A vulnerability was found in Little Apps Little Software Stats. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file inc/class.securelogin.php of the component Password Reset Handler. The manipulation leads to improper access controls. The...

9.8CVSS

7.4AI Score

0.001EPSS

2023-01-16 07:15 PM
25
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j-shell-poc A Proof-Of-Concept for the recently found...

8.6AI Score

2021-12-10 11:19 PM
643
cve
cve

CVE-2024-30926

Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the ./inc/kiosks.inc...

7.6AI Score

0.0004EPSS

2024-04-18 10:15 PM
24
osv
osv

CVE-2024-24770

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. Much like GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes /recover/lost and /2fa/lost.....

7.2AI Score

0.0005EPSS

2024-03-14 07:15 PM
5
nessus
nessus

Oracle GoldenGate Installation Detection

The remote host has Oracle GoldenGate installed, a real-time data integration and replication...

1.3AI Score

2019-04-04 12:00 AM
14
cve
cve

CVE-2023-45000

Missing Authorization vulnerability in LiteSpeed Technologies LiteSpeed Cache.This issue affects LiteSpeed Cache: from n/a through...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-04-16 06:15 PM
39
cve
cve

CVE-2024-4434

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This.....

9.8CVSS

7.8AI Score

0.001EPSS

2024-05-14 03:43 PM
5
cve
cve

CVE-2024-4036

The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in all versions up to, and including, 1.30 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above,....

6.4CVSS

6.1AI Score

0.001EPSS

2024-05-02 05:15 PM
24
osv
osv

CVE-2023-47631

vantage6 is a framework to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). In affected versions a node does not check if an image is allowed to run if a parent_id is set. A malicious party that breaches the server may modify it to...

8.7AI Score

0.001EPSS

2023-11-14 09:15 PM
4
cve
cve

CVE-2015-10129

A vulnerability was found in planet-freo up to 20150116 and classified as problematic. Affected by this issue is some unknown functionality of the file admin/inc/auth.inc.php. The manipulation of the argument auth leads to incorrect comparison. The attack may be launched remotely. The complexity...

5.9CVSS

7.4AI Score

0.001EPSS

2024-02-04 05:15 AM
15
osv
osv

CVE-2024-23336

MyBB is a free and open source forum software. The default list of disallowed remote hosts does not contain the 127.0.0.0/8 block, which may result in a Server-Side Request Forgery (SSRF) vulnerability. The Configuration File's Disallowed Remote Addresses list...

7.2AI Score

0.001EPSS

2024-05-01 07:15 AM
5
cve
cve

CVE-2023-40000

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cache: from n/a through...

8.3CVSS

7AI Score

0.0004EPSS

2024-04-16 06:15 PM
249
cve
cve

CVE-2024-2328

The Real Media Library: Media Library Folder & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image title and alt text in all versions up to, and including, 4.22.11 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

6AI Score

0.001EPSS

2024-05-02 05:15 PM
34
nessus
nessus

Oracle NoSQL Database Installed (Linux)

Version information for Oracle NoSQL Database was retrieved from the remote host. Oracle NoSQL Database is a NoSQL-type database written in...

2.1AI Score

2020-04-02 12:00 AM
9
cve
cve

CVE-2022-48197

Reflected cross-site scripting (XSS) exists in Sandbox examples in the YUI2 repository. The download distributions, TreeView component and the YUI Javascript library overall are not affected. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

5.9AI Score

0.004EPSS

2023-01-02 04:15 PM
57
nessus
nessus

Oracle TimesTen In-Memory Database Installed (Linux / Unix)

Oracle TimesTen In-Memory Database is installed on the remote Linux / Unix...

7.2AI Score

2023-12-04 12:00 AM
2
cve
cve

CVE-2024-1587

The Newsmatic theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.0 via the 'newsmatic_filter_posts_load_tab_content'. This makes it possible for unauthenticated attackers to view draft posts and post...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
31
huawei
huawei

Security Advisory - Huawei PC Product Vulnerable to Improper Restriction of Operations within the Bounds of a Memory Buffer

A Huawei PC product is vulnerable to improper restriction of operations within the bounds of a memory buffer. Successful exploitation of this vulnerability could compromise SMRAM memory, resulting in code execution in SMM.(Vulnerability ID:HWPSIRT-2023-11450) This vulnerability has been assigned a....

7.1AI Score

2024-04-17 12:00 AM
11
huawei
huawei

Security Advisory - Memory Overflow Vulnerability in Some Huawei Smart Speakers

Some Huawei smart speakers have a memory overflow vulnerability. Successful exploitation of this vulnerability may cause certain functions to fail.(Vulnerability ID:HWPSIRT-2022-52860) This vulnerability has been assigned a...

6.9AI Score

2024-04-17 12:00 AM
6
huawei
huawei

Security Advisory - Inappropriate Interface access Control Vulnerability in a Huawei PC Product

A Huawei PC product has a vulnerability in improper interface access control. Successful exploitation of this vulnerability may cause SMRAM leaks.(Vulnerability ID:HWPSIRT-2023-98172) This vulnerability has been assigned a...

6.7AI Score

2024-04-17 12:00 AM
9
huawei
huawei

Security Advisory - Improper Handling of Length Parameter Inconsistency in a Huawei PC Product

A Huawei PC product is vulnerable to improper handling of length parameter inconsistency. Successful exploitation of this vulnerability can compromise the data structure stored at the beginning of SMRAM and may cause code execution in SMM.(Vulnerability ID:HWPSIRT-2023-91490) This vulnerability...

6.9AI Score

2024-04-17 12:00 AM
8
cve
cve

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
packetstorm

7.4AI Score

2024-04-22 12:00 AM
45
huawei
huawei

Security Advisory - Huawei PC Product Vulnerable to Improper Check for Unusual or Exceptional Conditions

A Huawei PC product is vulnerable to improper check for unusual or exceptional conditions. An attacker with the common privilege can exploit this vulnerability. Successful exploitation of this vulnerability could cause OS service exceptions.(Vulnerability ID:HWPSIRT-2023-25233) This vulnerability.....

6.7AI Score

2024-04-17 12:00 AM
7
nessus
nessus

Oracle TimesTen In-Memory Database Installed (Windows)

Oracle TimesTen In-Memory Database is installed on the remote Windows...

7.2AI Score

2023-12-08 12:00 AM
1
cnvd
cnvd

Fortinet FortiOS Trust Management Issues Vulnerability (CNVD-2024-13096)

Fortinet FortiOS is a set of U.S. Fita (Fortinet) dedicated to FortiGate network security platform on the security operating system. A trust management issue vulnerability exists in Fortinet FortiOS that stems from the presence of incorrect certificate validation, which can be exploited by an...

4.8CVSS

6.9AI Score

0.0005EPSS

2024-03-01 12:00 AM
8
huawei
huawei

Security Advisory - Vulnerability of Improper Interface Access Control in a Huawei PC Product

A Huawei PC product has a vulnerability in improper interface access control. Successful exploitation of this vulnerability may cause SMM leaks. Attackers can exploit this vulnerability to boot the UEFI shell and cause memory leaks.(Vulnerability ID:HWPSIRT-2023-64955) This vulnerability has been.....

6.5AI Score

2024-04-17 12:00 AM
6
fedora
fedora

[SECURITY] Fedora 40 Update: gnutls-3.8.5-1.fc40

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and....

7.3AI Score

0.0005EPSS

2024-04-19 09:42 PM
7
cnvd
cnvd

File upload vulnerability in web-based network management system of Xinhua San Technologies Co.(CNVD-2024-18761)

Xinhua San Technology Co., Ltd. is a company that mainly provides research, development, production, sales and service of IT infrastructure products and solutions. A file upload vulnerability exists in the web-based network management system of Xinhua San Technologies Limited, which can be...

7.3AI Score

2024-03-11 12:00 AM
8
wpvulndb
wpvulndb

GG Woo Feed for WooCommerce Shopping Feed < 1.2.7 - Missing Authorization

Description The GG Woo Feed for WooCommerce Shopping Feed on Google Facebook and Other Channels plugin for WordPress is vulnerable to unauthorized modification of data due to missing capability checks on several functions in the /inc/Core/ajax-functions.php file in all versions up to, and...

4.4AI Score

0.0004EPSS

2024-04-23 12:00 AM
5
osv
osv

CVE-2022-48197

Reflected cross-site scripting (XSS) exists in Sandbox examples in the YUI2 repository. The download distributions, TreeView component and the YUI Javascript library overall are not affected. NOTE: This vulnerability only affects products that are no longer supported by the...

5.9AI Score

0.004EPSS

2023-01-02 04:15 PM
4
Total number of security vulnerabilities302607