Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

cisco
cisco

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability

A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary...

7.5AI Score

0.001EPSS

2024-04-24 04:00 PM
20
cisco
cisco

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services Denial of Service Vulnerability

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.....

7.4AI Score

0.004EPSS

2024-04-24 04:00 PM
20
cisco
cisco

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with...

7.4AI Score

0.0004EPSS

2024-04-24 04:00 PM
13
osv
osv

CVE-2023-49032

An issue in LTB Self Service Password before v.1.5.4 allows a remote attacker to execute arbitrary code and obtain sensitive information via hijack of the SMS verification code function to arbitrary...

7.6AI Score

0.002EPSS

2023-12-21 12:15 AM
4
osv
osv

CVE-2023-36829

Sentry is an error tracking and performance monitoring platform. Starting in version 23.6.0 and prior to version 23.6.2, the Sentry API incorrectly returns the access-control-allow-credentials: true HTTP header if the Origin request header ends with the system.base-hostname option of Sentry...

6.9AI Score

0.001EPSS

2023-07-06 11:15 PM
3
cve
cve

CVE-2023-1486

A vulnerability classified as problematic was found in Lespeed WiseCleaner Wise Force Deleter 1.5.3.54. This vulnerability affects the function 0x220004 in the library WiseUnlock64.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Local access is...

7.1CVSS

7AI Score

0.0004EPSS

2023-03-18 09:15 PM
22
cve
cve

CVE-2018-25084

A vulnerability, which was classified as problematic, has been found in Ping Identity Self-Service Account Manager 1.1.2. Affected by this issue is some unknown functionality of the file src/main/java/com/unboundid/webapp/ssam/SSAMController.java. The manipulation leads to cross site scripting....

6.1CVSS

6.8AI Score

0.001EPSS

2023-04-10 06:15 PM
14
cve
cve

CVE-2023-1856

A vulnerability has been found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/transactions/track_shipment.php of the component GET Parameter Handler. The manipulation of the argument id...

9.8CVSS

9.7AI Score

0.005EPSS

2023-04-05 08:15 AM
15
cve
cve

CVE-2023-1564

A vulnerability was found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/transactions/update_status.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-22 01:15 PM
19
cve
cve

CVE-2023-1740

A vulnerability was found in SourceCodester Air Cargo Management System 1.0. It has been classified as critical. Affected is an unknown function of the file admin/user/manage_user.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible....

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-30 09:15 PM
22
cve
cve

CVE-2023-2155

A vulnerability was found in SourceCodester Air Cargo Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file classes/Master.php?f=save_cargo_type. The manipulation of the argument name leads to cross site scripting. The attack can be...

4.8CVSS

5AI Score

0.001EPSS

2023-04-18 03:15 PM
21
cve
cve

CVE-2023-1481

A vulnerability, which was classified as problematic, has been found in SourceCodester Monitoring of Students Cyber Accounts System 1.0. Affected by this issue is some unknown functionality of the file modules/balance/index.php?view=balancelist of the component POST Parameter Handler. The...

6.1CVSS

6AI Score

0.001EPSS

2023-03-18 09:15 AM
28
cve
cve

CVE-2023-1480

A vulnerability classified as critical was found in SourceCodester Monitoring of Students Cyber Accounts System 1.0. Affected by this vulnerability is an unknown functionality of the file login.php of the component POST Parameter Handler. The manipulation of the argument un leads to sql injection.....

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-18 09:15 AM
24
metasploit
metasploit

GlassFish Brute Force Utility

This module attempts to login to GlassFish instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. It will also try to do an authentication bypass against older versions of GlassFish. Note: by default, GlassFish 4.0 requires HTTPS, which.....

7.6AI Score

2014-08-19 12:03 AM
26
cve
cve

CVE-2023-1353

A vulnerability, which was classified as problematic, was found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. Affected is an unknown function of the file verification.php. The manipulation of the argument txtvaccinationID leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
58
cve
cve

CVE-2023-1352

A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to.....

8.1CVSS

9.7AI Score

0.005EPSS

2023-03-11 06:15 PM
71
cve
cve

CVE-2023-1354

A vulnerability has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file register.php. The manipulation of the argument...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
28
metasploit
metasploit

Zabbix Server Brute Force Utility

This module attempts to login to Zabbix server instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. It will also test for the Zabbix default login (Admin:zabbix) and guest...

7.5AI Score

2015-02-18 04:56 AM
54
metasploit
metasploit

Apache Axis2 Brute Force Utility

This module attempts to login to an Apache Axis2 instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. It has been verified to work on at least versions 1.4.1 and...

7.5AI Score

2014-05-28 07:31 PM
16
cve
cve

CVE-2007-1477

Directory traversal vulnerability in index.php in PHP Point Of Sale for osCommerce 1.1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the cfg_language parameter. NOTE: this issue has been disputed by CVE, since the cfg_language variable is configured...

7.4AI Score

0.008EPSS

2007-03-16 09:19 PM
18
metasploit
metasploit

DB2 Authentication Brute Force Utility

This module attempts to authenticate against a DB2 instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE...

7.4AI Score

2012-02-21 01:40 AM
8
cve
cve

CVE-2023-7075

A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be...

6.1CVSS

6.6AI Score

0.001EPSS

2023-12-22 12:15 PM
18
metasploit
metasploit

Chef Web UI Brute Force Utility

This module attempts to login to Chef Web UI server instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. It will also test for the default login...

7.5AI Score

2015-02-18 05:49 AM
11
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities due to the use of IBM Db2

Summary IBM Virtualization Engine TS7700 is susceptible to the vulnerabilities listed below due to the embedded use of IBM Db2. IBM Db2 is used in TS7700 to store metadata about the data it manages. CVE-2023-30431, CVE-2023-29257, CVE-2023-26021, CVE-2023-25930, CVE-2023-27559, CVE-2023-40692....

10AI Score

0.003EPSS

2024-05-06 10:05 PM
2
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129)

Summary IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129). OpenSSL is used in TS7700 to encrypt data in flight during EKM communications, Secure Data Transfer between clusters, and for TS7700 Advanced Object Store for DS8000....

7AI Score

0.002EPSS

2024-04-30 09:48 PM
10
cve
cve

CVE-2016-2427

The AES-GCM specification in RFC 5084, as used in Android 5.x and 6.x, recommends 12 octets for the aes-ICVlen parameter field, which might make it easier for attackers to defeat a cryptographic protection mechanism and discover an authentication key via a crafted application, aka internal bug...

5.5CVSS

6.4AI Score

0.001EPSS

2016-04-18 12:59 AM
17
osv
osv

Bypassing check of isBluetoothShareUri to force Bluetooth app to grant its accessible ContentProviders' access

In isBluetoothShareUri of BluetoothOppUtility.java, there is a possible incorrect file read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for...

5.7AI Score

0.0004EPSS

2023-03-01 12:00 AM
2
hackerone
hackerone

U.S. Dept Of Defense: reflected xss [CVE-2020-3580]

Hey Security Team It was observed that the application is vulnerable to cross-site scripting (XSS). XSS is a type of attack that involves running a malicious scripts on a victim’s browser. website: ███████ attached When the user clicks submit, his information will be stolen Impact Cookie Stealing.....

5.9AI Score

0.971EPSS

2024-04-25 03:55 PM
20
cve
cve

CVE-2009-3587

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products...

7.6AI Score

0.344EPSS

2009-10-13 10:30 AM
65
2
cve
cve

CVE-2009-3588

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products...

6.5AI Score

0.086EPSS

2009-10-13 10:30 AM
67
2
hackerone
hackerone

U.S. Dept Of Defense: SQL injection on ██████████ via 'where' parameter

An sql injection vulnerability is produced on 'where' parameter of ArcGIS server allows to retreive db content PoC 1- Go to...

7.2AI Score

2024-03-25 10:28 PM
10
github
github

Drupal Brute force amplification attacks via XML-RPC

The XML-RPC system in Drupal 6.x before 6.38 and 7.x before 7.43 might make it easier for remote attackers to conduct brute-force attacks via a large number of calls made at once to the same...

7.2AI Score

0.003EPSS

2022-05-17 03:56 AM
nessus
nessus

Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability

According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability. Please see the included Cisco BIDs and Cisco Security Advisory for more...

7.5AI Score

2019-10-03 12:00 AM
19
cisco
cisco

Cisco IOS XE Software Unified Threat Defense Command Injection Vulnerability

A vulnerability in the Unified Threat Defense (UTD) configuration CLI of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying host operating system. To exploit this vulnerability, an attacker must have level 15 privileges on the....

6.4AI Score

0.0004EPSS

2024-03-27 04:00 PM
4
hackerone
hackerone

U.S. Dept Of Defense: Reflected XSS via Moodle on ███ [CVE-2022-35653]

Hi Security Team I found an xss vulnerability on your website [CVE-2022-35653] Refrence : https://vulners.com/nuclei/NUCLEI:CVE-2022-35653 if you wanna test this : ``` id: CVE-2022-35653 info: name: Moodle LTI module Reflected - Cross-Site Scripting author: iamnoooob,pdresearch severity:...

6AI Score

0.011EPSS

2024-04-02 12:06 AM
15
hackerone
hackerone

U.S. Dept Of Defense: Reflected XSS on error message on Login Page

Greetings! I've found a reflected XSS on a login page on█████ . The vulnerable link is: https://███████/users/login?error=<img src> █████████ Impact An attacker can inject crafted javascript that can steal user cookies, impersionate, steal information, deface...

6AI Score

2024-03-15 07:51 AM
3
hackerone
hackerone

U.S. Dept Of Defense: Reflected Cross-site Scripting via search query on ██████

Hi team I found a reflected xss via search query on ████████ that allows an attacker to execute Javascript code into victim's browser. PoC 1- Doing subdomain enumeration of ██████████, i found the following one: ████████ 2- On the search query i saw that is injecting inside an h6 html tag:...

7.4AI Score

2024-03-26 04:32 PM
7
hackerone
hackerone

U.S. Dept Of Defense: Reflected XSS via Keycloak on ███ [CVE-2021-20323]

Keycloak 8.0 and prior contains a cross-site scripting vulnerability. An attacker can execute arbitrary script and thus steal cookie-based authentication credentials and launch other attacks. A lack of proper input validation made it possible for an attacker to execute malicious JavaScript code on....

6.2AI Score

0.002EPSS

2023-10-22 08:58 PM
6
openbugbounty
openbugbounty

defense-and-society.org Cross Site Scripting vulnerability OBB-3864950

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-05 12:13 PM
3
osv
osv

Drupal Brute force amplification attacks via XML-RPC

The XML-RPC system in Drupal 6.x before 6.38 and 7.x before 7.43 might make it easier for remote attackers to conduct brute-force attacks via a large number of calls made at once to the same...

7.5CVSS

7.2AI Score

0.003EPSS

2022-05-17 03:56 AM
1
wpvulndb
wpvulndb

Anti-Malware Security and Brute-Force Firewall < 4.23.56 - Unauthenticated Remote Code Execution

Description The Anti-Malware Security and Brute-Force Firewall plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.21.96 due to weak nonce generation combined with missing authorization. This makes it possible for unauthenticated attackers to brute...

8.1AI Score

0.0004EPSS

2024-05-08 12:00 AM
4
osv
osv

Malicious code in u-workflow.module.common.hour-of-week (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (fa993331c82ce09532f10dfb1eb3586e1a3343188c93733712aad7f47cb49539) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7.2AI Score

2024-03-29 01:32 AM
2
cve
cve

CVE-2021-45099

The addon.stdin service in addon-ssh (aka Home Assistant Community Add-on: SSH & Web Terminal) before 10.0.0 has an attack surface that requires social engineering. NOTE: the vendor does not agree that this is a vulnerability; however, addon.stdin was removed as a defense-in-depth measure against.....

8.8CVSS

8.6AI Score

0.002EPSS

2021-12-16 05:15 AM
28
hackread
hackread

China Suspected in Major Cyberattack on UK’s Ministry of Defence (MoD)

By Waqas UK Ministry of Defence (MoD) faces potential Chinese cyberattack. Learn more about the details of the alleged attack, China's role in cyberspace, potential consequences, and the importance of international cooperation in cybersecurity. This is a post from HackRead.com Read the original...

7.3AI Score

2024-05-07 12:38 PM
5
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CloudArmor · Runtime Application Self-Protection Module -...

9.1AI Score

2021-12-10 06:42 AM
323
githubexploit
githubexploit

Exploit for Code Injection in Cisco Adaptive Security Appliance Software

CVE-2024-20359-CiscoASA-FTD-exploit Exploit for Cisco ASA and...

6CVSS

7.5AI Score

0.003EPSS

2024-05-04 10:40 AM
161
trendmicroblog

7.3AI Score

2024-04-18 12:00 AM
3
cve
cve

CVE-2020-24722

An issue was discovered in the GAEN (aka Google/Apple Exposure Notifications) protocol through 2020-10-05, as used in COVID-19 applications on Android and iOS. The encrypted metadata block with a TX value lacks a checksum, allowing bitflipping to amplify a contamination attack. This can cause...

5.9CVSS

5.7AI Score

0.024EPSS

2020-10-07 03:15 PM
14
githubexploit
githubexploit

Exploit for Infinite Loop in Cisco Adaptive Security Appliance Software

CVE-2024-20353-CiscoASAandFTD Exploit for DoS Cisco ASA and...

8.6CVSS

7.7AI Score

0.004EPSS

2024-05-03 12:46 PM
151
osv
osv

CVE-2020-21487

Cross Site Scripting vulnerability found in Netgate pfSense 2.4.4 and ACME package v.0.6.3 allows attackers to execute arbitrary code via the RootFolder field of...

9.4AI Score

0.002EPSS

2023-04-04 03:15 PM
1
Total number of security vulnerabilities2226604