Lucene search

K

'MyPallete' And Some Of The Android Banking Applications That Use 'MyPallete' Security Vulnerabilities

openbugbounty
openbugbounty

engelke-elektro.de Cross Site Scripting vulnerability OBB-3931425

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-29 12:18 AM
4
cve
cve

CVE-2024-36110

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-29 12:09 AM
3
cve
cve

CVE-2024-35240

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-29 12:09 AM
3
openbugbounty
openbugbounty

dailylivenews.in Cross Site Scripting vulnerability OBB-3931420

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 11:34 PM
4
openbugbounty
openbugbounty

parakme.de Cross Site Scripting vulnerability OBB-3931419

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 11:33 PM
4
cvelist
cvelist

CVE-2024-5437 SourceCodester Simple Online Bidding System save_category cross site scripting

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as problematic. Affected is the function save_category of the file /admin/index.php?page=categories. The manipulation of the argument name leads to cross site scripting. It is possible to launch...

6.4AI Score

2024-05-28 11:31 PM
2
openbugbounty
openbugbounty

eirene.de Cross Site Scripting vulnerability OBB-3931416

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 11:20 PM
4
cve
cve

CVE-2024-36472

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-28 11:09 PM
1
cve
cve

CVE-2024-3657

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-28 11:08 PM
3
openbugbounty
openbugbounty

dev.biozidauswaschung.de Cross Site Scripting vulnerability OBB-3931415

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 11:08 PM
3
hackread
hackread

Hackers Claim Ticketmaster Data Breach: 560M Users’ Info for Sale at $500K

By Waqas ShinyHunters hacking group has claimed to have breached Ticketmaster, stealing the personal data of 560 million users. The… This is a post from HackRead.com Read the original post: Hackers Claim Ticketmaster Data Breach: 560M Users' Info for Sale at...

7.3AI Score

2024-05-28 10:48 PM
4
openbugbounty
openbugbounty

silvesterreisen.de Cross Site Scripting vulnerability OBB-3931413

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 10:46 PM
3
cvelist
cvelist

CVE-2024-36112 Nautobot dynamic-group-members doesn't enforce permission restrictions on member objects

Nautobot is a Network Source of Truth and Network Automation Platform. A user with permissions to view Dynamic Group records (extras.view_dynamicgroup permission) can use the Dynamic Group detail UI view (/extras/dynamic-groups/<uuid>/) and/or the members REST API view...

7AI Score

2024-05-28 10:26 PM
3
openbugbounty
openbugbounty

webservices.mx Cross Site Scripting vulnerability OBB-3931410

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 10:18 PM
3
openbugbounty
openbugbounty

dashboard.chamtest.tourone.de Cross Site Scripting vulnerability OBB-3931409

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 09:57 PM
4
wizblog
wizblog

Wiz launches new data center in UAE, supercharging global operations in the region

Organizations in the region can now benefit from Wiz's cloud security platform while maintaining their data sovereignty and privacy...

7.3AI Score

2024-05-28 09:54 PM
2
openbugbounty
openbugbounty

dasbrombeerhaus.de Cross Site Scripting vulnerability OBB-3931408

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 09:50 PM
3
openbugbounty
openbugbounty

dartliga-as.de Cross Site Scripting vulnerability OBB-3931407

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 09:42 PM
4
cvelist
cvelist

CVE-2023-30314

An issue discovered in 360 V6G, 360 T5G, 360 T6M, and 360 P1 routers allows attackers to hijack TCP sessions which could lead to a denial of...

7AI Score

2024-05-28 09:37 PM
4
cvelist
cvelist

CVE-2023-30312

An issue discovered in routers running Openwrt 18.06, 19.07, 21.02, 22.03 and beyond allows attackers to hijack TCP sessions which could lead to a denial of...

7AI Score

2024-05-28 09:33 PM
3
openbugbounty
openbugbounty

dalui.de Cross Site Scripting vulnerability OBB-3931406

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 09:33 PM
3
cvelist
cvelist

CVE-2024-23580 HCL DRYiCE Optibot Reset Station is impacted by insecure encryption of One-Time Passwords (OTPs)

HCL DRYiCE Optibot Reset Station is impacted by insecure encryption of One-Time Passwords (OTPs). This could allow an attacker with access to the database to recover some or all encrypted...

7.1AI Score

2024-05-28 09:29 PM
3
github
github

SimpleSAMLphp Information Disclosure vulnerability

Background SimpleSAMLphp 1.17 includes a preview of the new user interface to be included in the future version 2.0. This new user interface can be enabled by setting the usenewui configuration option to true, and it includes a new admin interface in a module called admin, which can be disabled....

6.8AI Score

2024-05-28 09:26 PM
2
cvelist
cvelist

CVE-2024-23579 HCL DRYiCE Optibot Reset Station is impacted by insecure encryption of security questions

HCL DRYiCE Optibot Reset Station is impacted by insecure encryption of security questions. This could allow an attacker with access to the database to recover some or all encrypted...

7.2AI Score

2024-05-28 09:25 PM
1
github
github

ansibleguy-webui Cross-site Scripting vulnerability

Impact Multiple forms in version <0.0.21 allowed injection of HTML elements. These are returned to the user after executing job actions and thus evaluated by the browser. Patches We recommend to upgrade to version >= 0.0.21 References Report GitHub Issue...

6.6AI Score

2024-05-28 09:23 PM
2
github
github

rockhopper Buffer Overflow vulnerability

A vulnerability, which was classified as critical, has been found in bwoodsend rockhopper up to 0.1.2. Affected by this issue is the function count_rows of the file rockhopper/src/ragged_array.c of the component Binary Parser. The manipulation of the argument raw leads to buffer overflow. Local...

7.1AI Score

2024-05-28 09:22 PM
2
github
github

dbt allows Binding to an Unrestricted IP Address via socketsocket

Summary Binding to INADDR_ANY (0.0.0.0) or IN6ADDR_ANY (::) exposes an application on all network interfaces, increasing the risk of unauthorized access. While doing some static analysis and code inspection, I found the following code binding a socket to INADDR_ANY by passing "" as the address....

6.9AI Score

2024-05-28 09:19 PM
2
cve
cve

CVE-2024-35239

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-05-28 09:10 PM
3
cbl_mariner
cbl_mariner

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-28 09:07 PM
9
cbl_mariner
cbl_mariner

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.7AI Score

0.002EPSS

2024-05-28 09:07 PM
19
cbl_mariner
cbl_mariner

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1. A patched version of the package is...

10AI Score

0.003EPSS

2024-05-28 09:07 PM
14
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-05-28 09:07 PM
5
cbl_mariner
cbl_mariner

CVE-2023-24540 affecting package msft-golang for versions less than 1.20.11-1

CVE-2023-24540 affecting package msft-golang for versions less than 1.20.11-1. A patched version of the package is...

7.3AI Score

0.002EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-24539 affecting package msft-golang for versions less than 1.20.11-1

CVE-2023-24539 affecting package msft-golang for versions less than 1.20.11-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-28 09:07 PM
1
cbl_mariner
cbl_mariner

CVE-2023-29400 affecting package golang for versions less than 1.20.7-1

CVE-2023-29400 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-29403 affecting package msft-golang for versions less than 1.20.7-1

CVE-2023-29403 affecting package msft-golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-28 09:07 PM
4
cbl_mariner
cbl_mariner

CVE-2023-29400 affecting package msft-golang for versions less than 1.20.7-1

CVE-2023-29400 affecting package msft-golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-28 09:07 PM
1
cbl_mariner
cbl_mariner

CVE-2023-24539 affecting package golang for versions less than 1.20.7-1

CVE-2023-24539 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

8.9AI Score

0.001EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-24537 affecting package msft-golang for versions less than 1.20.11-1

CVE-2023-24537 affecting package msft-golang for versions less than 1.20.11-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-24536 affecting package msft-golang for versions less than 1.20.7-1

CVE-2023-24536 affecting package msft-golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.005EPSS

2024-05-28 09:07 PM
3
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package golang for versions less than 1.19.5-1

CVE-2022-41725 affecting package golang for versions less than 1.19.5-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package golang for versions less than 1.19.6-1

CVE-2022-41724 affecting package golang for versions less than 1.19.6-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2018-14040 affecting package reaper for versions less than 3.1.1-1

CVE-2018-14040 affecting package reaper for versions less than 3.1.1-1. A patched version of the package is...

6.7AI Score

0.008EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-29405 affecting package golang for versions less than 1.20.7-1

CVE-2023-29405 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.7AI Score

0.002EPSS

2024-05-28 09:07 PM
1
cbl_mariner
cbl_mariner

CVE-2023-24537 affecting package golang for versions less than 1.20.7-1

CVE-2023-24537 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9AI Score

0.001EPSS

2024-05-28 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-29404 affecting package golang for versions less than 1.20.7-1

CVE-2023-29404 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.7AI Score

0.002EPSS

2024-05-28 09:07 PM
2
cbl_mariner
cbl_mariner

CVE-2023-29405 affecting package msft-golang for versions less than 1.20.7-1

CVE-2023-29405 affecting package msft-golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.002EPSS

2024-05-28 09:07 PM
2
cbl_mariner
cbl_mariner

CVE-2023-24534 affecting package msft-golang for versions less than 1.20.7-1

CVE-2023-24534 affecting package msft-golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.002EPSS

2024-05-28 09:07 PM
2
cbl_mariner
cbl_mariner

CVE-2023-24538 affecting package msft-golang for versions less than 1.20.11-1

CVE-2023-24538 affecting package msft-golang for versions less than 1.20.11-1. A patched version of the package is...

7.3AI Score

0.003EPSS

2024-05-28 09:07 PM
1
cbl_mariner
cbl_mariner

CVE-2023-24534 affecting package golang for versions less than 1.20.7-1

CVE-2023-24534 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.1AI Score

0.002EPSS

2024-05-28 09:07 PM
Total number of security vulnerabilities3169755