Lucene search

K

KDDI CORPORATION, NTT DOCOMO, INC., And SoftBank Corp. Security Vulnerabilities

cve
cve

CVE-2023-1353

A vulnerability, which was classified as problematic, was found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. Affected is an unknown function of the file verification.php. The manipulation of the argument txtvaccinationID leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
59
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® REST

Summary IBM has released the below fix for IBM Db2® REST in response to multiple vulnerabilities found in multiple components. The vulnerabilities have been addressed. Vulnerability Details ** CVEID: CVE-2021-35942 DESCRIPTION: **GNU C Library (aka glibc) could allow a local attacker to obtain...

9.5AI Score

0.962EPSS

2024-05-20 11:34 PM
13
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® REST

Summary IBM has released the below fix for IBM Db2® REST in response to multiple vulnerabilities found in multiple components. The vulnerabilities have been addressed. Vulnerability Details ** CVEID: CVE-2023-45283 DESCRIPTION: **Golang Go could allow a remote attacker to traverse directories on...

7.5AI Score

0.001EPSS

2024-05-20 04:22 PM
8
veeam
veeam

How to use Veeam Backup for Nutanix AHV/Veeam Backup for Red Hat Virtualization Proxy with Internal CA Certificates

By default, these components are only aware of publicly available Certification Authorities. If an Internal CA is used to sign the Cluster or Veeam Backup & Replication certificate, these components will fail to verify the certificate, and communication will...

7.1AI Score

2023-03-27 12:00 AM
8
cisco
cisco

Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Cross-Site Scripting Vulnerabilities

Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Secure Email Gateway, formerly Email Security Appliance (ESA); and Secure Web Appliance could allow a remote attacker to conduct a cross-site scripting (XSS) attack...

5.9AI Score

0.0004EPSS

2024-05-15 04:00 PM
3
cve
cve

CVE-2023-3680

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_item of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-15 09:15 AM
22
cve
cve

CVE-2023-3018

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/?page=user/list. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has....

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-31 03:15 PM
20
cve
cve

CVE-2023-2667

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/. The manipulation of the argument page leads to cross site scripting. The attack can be launched...

6.1CVSS

6AI Score

0.001EPSS

2023-05-12 07:15 AM
20
cve
cve

CVE-2023-2661

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has....

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-11 03:15 PM
16
cve
cve

CVE-2023-2659

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file view_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-11 03:15 PM
15
cve
cve

CVE-2023-2408

A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. Affected by this issue is some unknown functionality of the file services/view.php. The manipulation of the argument id leads to sql injection. The attack may be launched...

6.5CVSS

6.8AI Score

0.003EPSS

2023-04-28 11:15 PM
20
cve
cve

CVE-2023-1987

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is the function update_order_status of the file /classes/Master.php?f=update_order_status. The manipulation of the argument id leads to sql injection....

7.2CVSS

6.8AI Score

0.001EPSS

2023-04-11 07:15 PM
82
cve
cve

CVE-2023-1958

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file /classes/Master.php?f=delete_sub_category. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack....

9.8CVSS

7.3AI Score

0.001EPSS

2023-04-08 11:15 AM
69
cve
cve

CVE-2023-1954

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been rated as critical. This issue affects the function save_inventory of the file /admin/product/manage.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely....

8.8CVSS

7.2AI Score

0.001EPSS

2023-04-08 10:15 AM
28
cve
cve

CVE-2023-1955

A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is an unknown function of the file login.php of the component User Registration. The manipulation of the argument email leads to sql injection. It is possible to launch the attack....

9.8CVSS

8.1AI Score

0.001EPSS

2023-04-08 10:15 AM
65
cve
cve

CVE-2023-1953

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/sales/index.php. The manipulation of the argument date_start/date_end leads to sql injection. The attack can be initiated...

8.8CVSS

7.3AI Score

0.001EPSS

2023-04-08 10:15 AM
73
cve
cve

CVE-2023-1942

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/?page=user of the component Avatar Handler. The manipulation leads to unrestricted upload. The attack can.....

9.8CVSS

7.1AI Score

0.002EPSS

2023-04-07 06:15 PM
17
veracode
veracode

Observable Discrepancy

Bouncy Castle is vulnerable to Observable Discrepancy. The vulnerability is due to improper handling of exceptions in RSA-based handshakes. An attacker can exploit the timing differences observed during these exceptions to reveal sensitive...

6AI Score

2024-04-25 03:52 PM
7
cve
cve

CVE-2023-6775

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /item/item_con. The manipulation of the argument item_name leads to cross site scripting. It is possible to initiate the attack remotely......

6.1CVSS

6.6AI Score

0.001EPSS

2023-12-13 09:15 PM
9
cve
cve

CVE-2023-6774

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /accounts_con/register_account. The manipulation of the argument Username with the input alert(document.cookie) leads to...

5.4CVSS

6.6AI Score

0.001EPSS

2023-12-13 08:15 PM
7
cve
cve

CVE-2023-3850

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_category of the component HTTP POST Request Handler. The manipulation of the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-23 10:15 AM
14
cve
cve

CVE-2023-3679

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-15 09:15 AM
22
cve
cve

CVE-2023-3678

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_inquiry of the component HTTP POST Request Handler. The manipulation of the argument.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-15 08:15 AM
12
cve
cve

CVE-2023-3659

A vulnerability has been found in SourceCodester AC Repair and Services System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=user/manage_user. The manipulation of the argument firstname/middlename leads to cross site...

6.1CVSS

6.1AI Score

0.001EPSS

2023-07-13 11:15 AM
12
cve
cve

CVE-2023-2772

A vulnerability, which was classified as critical, was found in SourceCodester Budget and Expense Tracker System 1.0. Affected is an unknown function of the file /admin/budget/manage_budget.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It...

8.8CVSS

9AI Score

0.002EPSS

2023-05-17 07:15 PM
16
cve
cve

CVE-2023-2672

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file items/view.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the....

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-12 09:15 AM
16
cve
cve

CVE-2023-2670

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/?page=user/manage_user. The manipulation leads to improper access controls. The attack can be initiated remotely. The...

8.8CVSS

9.5AI Score

0.001EPSS

2023-05-12 08:15 AM
16
cve
cve

CVE-2023-2658

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file products.php. The manipulation of the argument c leads to sql injection. The attack may be launched remotely....

9.8CVSS

9.6AI Score

0.004EPSS

2023-05-11 02:15 PM
97
cve
cve

CVE-2023-2652

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_item. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-05-11 09:15 AM
102
cve
cve

CVE-2023-1961

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/?page=system_info. The manipulation of the argument System Name leads to cross site scripting. It is possible to launch the...

6.1CVSS

4.3AI Score

0.001EPSS

2023-04-08 12:15 PM
20
cve
cve

CVE-2023-1857

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/?page=product/manage_product&id=2. The manipulation of the argument Product Name leads to cross site scripting....

6.1CVSS

4.2AI Score

0.001EPSS

2023-04-05 08:15 AM
11
cve
cve

CVE-2024-0422

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /new_item of the component New Item Creation Page. The manipulation of the argument new_item leads to cross...

5.4CVSS

6.7AI Score

0.001EPSS

2024-01-11 07:15 PM
11
cve
cve

CVE-2023-6464

A vulnerability was found in SourceCodester User Registration and Login System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument user leads to sql injection. The attack may be launched remotely.....

9.8CVSS

7.8AI Score

0.001EPSS

2023-12-02 09:15 AM
8
cve
cve

CVE-2023-6462

A vulnerability, which was classified as problematic, was found in SourceCodester User Registration and Login System 1.0. Affected is an unknown function of the file /endpoint/delete-user.php. The manipulation of the argument user leads to cross site scripting. It is possible to launch the attack.....

6.1CVSS

6.7AI Score

0.001EPSS

2023-12-01 10:15 PM
11
cve
cve

CVE-2023-5373

A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function register of the file Master.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-04 01:15 PM
21
cve
cve

CVE-2023-3657

A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. This issue affects some unknown processing of the file Master.php?f=save_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 10:15 AM
14
cve
cve

CVE-2023-3017

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as problematic. This affects an unknown part of the file admin/?page=user/manage_user of the component Manage User Page. The manipulation of the argument First Name/Middle Name/Last Name leads....

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-31 03:15 PM
16
cve
cve

CVE-2023-2668

A vulnerability was found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this issue is the function manager_category of the file admin/?page=categories/manage_category of the component GET Parameter Handler. The manipulation of the argument id leads....

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-12 07:15 AM
16
cve
cve

CVE-2023-2656

A vulnerability classified as critical has been found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_service. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The....

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-11 01:15 PM
14
cve
cve

CVE-2023-2653

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file items/index.php. The manipulation of the argument cid leads to sql injection. The attack can be launched remotely. The...

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-11 09:15 AM
16
cve
cve

CVE-2023-2413

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/bookings/manage_booking.php. The manipulation of the argument id leads to sql injection. The attack can be.....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-29 12:15 AM
17
cve
cve

CVE-2023-2409

A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. This affects an unknown part of the file /admin/services/view_service.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-28 11:15 PM
19
cve
cve

CVE-2023-1988

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/?page=maintenance/brand. The manipulation of the argument Brand Name leads to cross site scripting. The attack may....

4.8CVSS

4.2AI Score

0.001EPSS

2023-04-11 07:15 PM
79
cve
cve

CVE-2023-1986

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function delete_order of the file /classes/master.php?f=delete_order. The manipulation of the argument id leads to sql injection. It is possible to launch the attack....

7.2CVSS

6.8AI Score

0.001EPSS

2023-04-11 07:15 PM
71
cve
cve

CVE-2023-1985

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. This issue affects the function save_brand of the file /classes/Master.php?f=save_brand. The manipulation of the argument name leads to sql injection. The attack may be...

7.2CVSS

6.8AI Score

0.001EPSS

2023-04-11 06:15 PM
69
cve
cve

CVE-2023-1960

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be initiated...

8.8CVSS

7.3AI Score

0.001EPSS

2023-04-08 12:15 PM
21
cve
cve

CVE-2023-1959

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument category leads to sql injection. The attack can be initiated...

8.8CVSS

7.3AI Score

0.001EPSS

2023-04-08 11:15 AM
73
cve

6.8AI Score

0.0004EPSS

2012-08-25 09:55 PM
23
cve
cve

CVE-2023-6773

A vulnerability has been found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /accounts_con/register_account of the component User Creation Handler. The manipulation of the argument...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-13 08:15 PM
5
cve
cve

CVE-2023-5021

A vulnerability, which was classified as problematic, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file admin/?page=system_info/contact_information. The manipulation of the argument telephone/mobile/address leads to cross site scripting. It.....

6.1CVSS

6.8AI Score

0.0005EPSS

2023-09-17 05:15 AM
9
Total number of security vulnerabilities2401592