Lucene search

K

LCDS - Leão Consultoria E Desenvolvimento De Sistemas Ltda ME Security Vulnerabilities

cve
cve

CVE-2014-125032

A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The identifier of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9....

9.8CVSS

8.1AI Score

0.001EPSS

2023-01-02 08:15 AM
33
cve
cve

CVE-2018-25064

A vulnerability was found in OSM Lab show-me-the-way. It has been rated as problematic. This issue affects some unknown processing of the file js/site.js. The manipulation leads to cross site scripting. The attack may be initiated remotely. The patch is named...

6.1CVSS

6.9AI Score

0.001EPSS

2023-01-05 09:15 AM
22
veracode
veracode

Denial Of Service (DoS)

Craft CMS is vulnerable to Denial Of Service (DoS). The vulnerability is due to improper input validation within the Feed-Me Name and Feed-Me URL fields while saving a feed using an Asset element type with no volume selected. This issue can be exploited by an attacker to perform a...

6.7AI Score

0.001EPSS

2024-01-31 07:31 AM
2
cve
cve

CVE-2006-7006

PHP remote file inclusion vulnerability in upload/admin/team.php in Robin de Graff Somery 0.4.4 allows remote attackers to execute arbitrary PHP code via a URL in the checkauth parameter. NOTE: CVE disputes this vulnerability because the checkauth parameter is only used in...

7.8AI Score

0.018EPSS

2007-02-12 11:28 PM
25
cve
cve

CVE-2023-3793

A vulnerability was found in Weaver e-cology. It has been rated as critical. This issue affects some unknown processing of the file filelFileDownloadForOutDoc.class of the component HTTP POST Request Handler. The manipulation of the argument fileid with the input 1+WAITFOR+DELAY leads to sql...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-20 08:15 PM
31
cve
cve

CVE-2023-1557

A vulnerability was found in SourceCodester E-Commerce System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /ecommerce/admin/user/controller.php?action=edit of the component Username Handler. The manipulation of the argument USERID leads to...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-22 11:15 AM
21
cve
cve

CVE-2023-1569

A vulnerability classified as problematic was found in SourceCodester E-Commerce System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/user/controller.php?action=edit. The manipulation of the argument U_NAME with the input alert('1') leads to cross site...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-22 02:15 PM
14
cve
cve

CVE-2023-1507

A vulnerability has been found in SourceCodester E-Commerce System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /ecommerce/admin/category/controller.php of the component Category Name Handler. The manipulation of the argument CATEGORY...

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-20 10:15 AM
22
cve
cve

CVE-2023-1505

A vulnerability, which was classified as critical, has been found in SourceCodester E-Commerce System 1.0. This issue affects some unknown processing of the file /ecommerce/admin/settings/setDiscount.php. The manipulation of the argument id with the input 201737 AND (SELECT 8973 FROM...

8.1CVSS

9.7AI Score

0.002EPSS

2023-03-20 09:15 AM
22
cve
cve

CVE-2023-0997

A vulnerability was found in SourceCodester Moosikay E-Commerce System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Moosikay/order.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection.....

8.8CVSS

8.9AI Score

0.003EPSS

2023-02-24 08:15 AM
48
cve
cve

CVE-2023-1686

A vulnerability was found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file bsenordering/admin/category/index.php of the component GET Parameter Handler. The manipulation of the argument view with the....

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-29 07:15 AM
51
cve
cve

CVE-2023-1504

A vulnerability classified as critical was found in SourceCodester Alphaware Simple E-Commerce System 1.0. This vulnerability affects unknown code. The manipulation of the argument email/password with the input test1%40test.com ' AND (SELECT 6077 FROM (SELECT(SLEEP(5)))dltn) AND 'PhRa'='PhRa leads....

8.1CVSS

9.7AI Score

0.002EPSS

2023-03-20 09:15 AM
18
cve
cve

CVE-2023-1485

A vulnerability classified as problematic has been found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. This affects an unknown part of the file /bsenordering/index.php of the component GET Parameter Handler. The manipulation of the argument category with the input alert(222) leads to.....

6.1CVSS

6AI Score

0.001EPSS

2023-03-18 09:15 PM
17
cve
cve

CVE-2023-0998

A vulnerability classified as critical has been found in SourceCodester Alphaware Simple E-Commerce System 1.0. This affects an unknown part of the file /alphaware/summary.php of the component Payment Handler. The manipulation of the argument amount leads to improper access controls. It is...

5.3CVSS

5.4AI Score

0.002EPSS

2023-02-24 08:15 AM
16
cve
cve

CVE-2023-1506

A vulnerability, which was classified as critical, was found in SourceCodester E-Commerce System 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument U_USERNAME leads to sql injection. It is possible to launch the attack remotely. The complexity of an attack....

8.1CVSS

9.7AI Score

0.002EPSS

2023-03-20 10:15 AM
22
cve
cve

CVE-2023-1737

A vulnerability, which was classified as critical, was found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument U_USERNAME leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-30 08:15 PM
14
cve
cve

CVE-2023-1738

A vulnerability has been found in SourceCodester Young Entrepreneur E-Negosyo System 1.0 and classified as critical. This vulnerability affects unknown code of the file index.php?q=product. The manipulation of the argument search leads to sql injection. The attack can be initiated remotely....

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-30 09:15 PM
22
cve
cve

CVE-2023-1736

A vulnerability, which was classified as critical, has been found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. Affected by this issue is some unknown functionality of the file cart/controller.php?action=add. The manipulation of the argument PROID leads to sql injection. The...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-30 08:15 PM
17
cve
cve

CVE-2023-1735

A vulnerability classified as critical was found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. Affected by this vulnerability is an unknown functionality of the file passwordrecover.php. The manipulation of the argument phonenumber leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-30 08:15 PM
18
cve
cve

CVE-2023-1734

A vulnerability classified as critical has been found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. Affected is an unknown function of the file admin/products/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-30 07:15 PM
21
cve
cve

CVE-2023-1503

A vulnerability classified as critical has been found in SourceCodester Alphaware Simple E-Commerce System 1.0. This affects an unknown part of the file admin/admin_index.php. The manipulation of the argument username/password with the input admin' AND (SELECT 8062 FROM (SELECT(SLEEP(5)))meUD)--...

8.1CVSS

9.7AI Score

0.002EPSS

2023-03-20 09:15 AM
24
cve
cve

CVE-2023-1502

A vulnerability was found in SourceCodester Alphaware Simple E-Commerce System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file function/edit_customer.php. The manipulation of the argument firstname/mi/lastname with the input a' RLIKE SLEEP(5)...

8.1CVSS

9.6AI Score

0.002EPSS

2023-03-20 09:15 AM
25
cve
cve

CVE-2023-2523

A vulnerability was found in Weaver E-Office 9.5. It has been rated as critical. Affected by this issue is some unknown functionality of the file App/Ajax/ajax.php?action=mobile_upload_save. The manipulation of the argument upload_quwan leads to unrestricted upload. The attack may be launched...

9.8CVSS

9.3AI Score

0.001EPSS

2023-05-04 06:15 PM
19
cve
cve

CVE-2023-6655

A vulnerability, which was classified as critical, has been found in Hongjing e-HR 2020. Affected by this issue is some unknown functionality of the file /w_selfservice/oauthservlet/%2e./.%2e/general/inform/org/loadhistroyorgtree of the component Login Interface. The manipulation of the argument...

9.8CVSS

7.9AI Score

0.001EPSS

2023-12-10 04:15 PM
11
cve
cve

CVE-2023-2647

A vulnerability was found in Weaver E-Office 9.5 and classified as critical. Affected by this issue is some unknown functionality of the file /webroot/inc/utility_all.php of the component File Upload Handler. The manipulation leads to command injection. The attack may be launched remotely. The...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-11 08:15 AM
107
cve
cve

CVE-2016-15011

A vulnerability classified as problematic was found in e-Contract dssp up to 1.3.1. Affected by this vulnerability is the function checkSignResponse of the file dssp-client/src/main/java/be/e_contract/dssp/client/SignResponseVerifier.java. The manipulation leads to xml external entity reference....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-06 10:15 AM
22
cve
cve

CVE-2023-2806

A vulnerability classified as problematic was found in Weaver e-cology up to 9.0. Affected by this vulnerability is the function RequestInfoByXml of the component API. The manipulation leads to xml external entity reference. The associated identifier of this vulnerability is VDB-229411. NOTE: The.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-19 09:15 AM
16
cve
cve

CVE-2023-2648

A vulnerability was found in Weaver E-Office 9.5. It has been classified as critical. This affects an unknown part of the file /inc/jquery/uploadify/uploadify.php. The manipulation of the argument Filedata leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit...

9.8CVSS

9.4AI Score

0.086EPSS

2023-05-11 08:15 AM
36
cve
cve

CVE-2023-5462

A vulnerability was found in XINJE XD5E-30R-E 3.5.3b. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Modbus Handler. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-10-09 10:15 PM
31
cve
cve

CVE-2023-3563

A vulnerability was found in GZ Scripts GZ E Learning Platform 1.8 and classified as problematic. This issue affects some unknown processing of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-233357 was...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-7124

A vulnerability, which was classified as problematic, was found in code-projects E-Commerce Site 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument keyword with the input leads to cross site scripting. It is possible to launch the attack remotely. The...

6.1CVSS

6.7AI Score

0.001EPSS

2023-12-28 03:15 AM
18
cve
cve

CVE-2023-6767

A vulnerability, which was classified as problematic, was found in SourceCodester Wedding Guest e-Book 1.0. This affects an unknown part of the file /endpoint/add-guest.php. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The...

6.1CVSS

6.7AI Score

0.001EPSS

2023-12-13 06:15 PM
6
cve
cve

CVE-2023-7059

A vulnerability was found in SourceCodester School Visitor Log e-Book 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file log-book.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched remotely.....

5.4CVSS

6.6AI Score

0.001EPSS

2023-12-22 05:15 AM
11
osv
osv

Remove E-Tugra certificates

In ca-certificates, there is a possible way to read encrypted TLS data due to untrusted cryptographic certificates. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.7AI Score

0.0004EPSS

2023-11-01 12:00 AM
13
githubexploit
githubexploit

Exploit for Vulnerability in Microsoft

Gerenciamento da implantação de alterações de associação de...

7.4AI Score

2024-05-13 08:19 PM
71
cisco
cisco

Cisco Integrated Management Controller Web-Based Management Interface Command Injection Vulnerability

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker with Administrator-level privileges to perform command injection attacks on an affected system and elevate their privileges to root. This...

7.8AI Score

0.0004EPSS

2024-04-17 04:00 PM
10
cisco
cisco

Cisco Integrated Management Controller CLI Command Injection Vulnerability

A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or...

6.9AI Score

0.0004EPSS

2024-04-17 04:00 PM
8
cve
cve

CVE-2024-2480

A vulnerability classified as critical was found in MHA Sistemas arMHAzena 9.6.0.0. This vulnerability affects unknown code of the component Executa Page. The manipulation of the argument Companhia/Planta/Agente de/Agente até leads to sql injection. The attack can be initiated remotely. The...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-03-15 06:15 AM
31
osv
osv

PHP Censor uses a weak hashing algorithm for the remember me key

php-censor v2.1.4 and fixed in v.2.1.5 was discovered to utilize a weak hashing algorithm for its remember_key value. This allows attackers to bruteforce to bruteforce the remember_key value to gain access to accounts that have checked "remember me" when logging...

6.9AI Score

2024-05-14 06:31 PM
2
github
github

PHP Censor uses a weak hashing algorithm for the remember me key

php-censor v2.1.4 and fixed in v.2.1.5 was discovered to utilize a weak hashing algorithm for its remember_key value. This allows attackers to bruteforce to bruteforce the remember_key value to gain access to accounts that have checked "remember me" when logging...

6.9AI Score

2024-05-14 06:31 PM
1
nuclei
nuclei

Weaver E-Office 9.5 - Remote Code Execution

A vulnerability was found in Weaver E-Office 9.5. It has been classified as critical. This affects an unknown part of the file /inc/jquery/uploadify/uploadify.php. The manipulation of the argument Filedata leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit...

9.6AI Score

0.086EPSS

2023-09-05 12:32 PM
8
osv
osv

CVE-2023-50008

Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the av_malloc function in libavutil/mem.c:105:9...

7.8AI Score

0.0004EPSS

2024-04-19 05:15 PM
2
osv
osv

CVE-2024-31582

FFmpeg version n6.1 was discovered to contain a heap buffer overflow vulnerability in the draw_block_rectangle function of libavfilter/vf_codecview.c. This vulnerability allows attackers to cause undefined behavior or a Denial of Service (DoS) via crafted...

7.8AI Score

0.0004EPSS

2024-04-17 07:15 PM
4
osv
osv

CVE-2022-3964

A vulnerability classified as problematic has been found in ffmpeg. This affects an unknown part of the file libavcodec/rpzaenc.c of the component QuickTime RPZA Video Encoder. The manipulation of the argument y_size leads to out-of-bounds read. It is possible to initiate the attack remotely. The.....

8.1AI Score

0.002EPSS

2022-11-13 08:15 AM
5
wpvulndb
wpvulndb

Preview E-mails for WooCommerce < 2.2.2 - Reflected Cross-Site Scripting

Description The Preview E-mails for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 2.2.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web.....

6.3AI Score

0.0004EPSS

2024-05-07 12:00 AM
2
osv
osv

CVE-2023-50007

Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via theav_samples_set_silence function in thelibavutil/samplefmt.c:260:9...

7.6AI Score

0.0004EPSS

2024-04-19 05:15 PM
3
osv
osv

CVE-2023-47470

Buffer Overflow vulnerability in Ffmpeg before github commit 4565747056a11356210ed8edcecb920105e40b60 allows a remote attacker to achieve an out-of-array write, execute arbitrary code, and cause a denial of service (DoS) via the ref_pic_list_struct function in...

7.6AI Score

0.001EPSS

2023-11-16 03:15 AM
3
osv
osv

CVE-2022-3341

A null pointer dereference issue was discovered in 'FFmpeg' in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to...

5.2AI Score

0.001EPSS

2023-01-12 03:15 PM
5
osv
osv

CVE-2024-31578

FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init...

7.5AI Score

0.0004EPSS

2024-04-17 02:15 PM
9
osv
osv

CVE-2023-46407

FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist-&gt;alphabet_size variable in the read_vlc_prefix()...

7.4AI Score

0.001EPSS

2023-10-27 08:15 PM
1
Total number of security vulnerabilities185857