Lucene search

K

1. Unity EdgeConnect, NX, VX 2. Unity Orchestrator, 3. EdgeConnect In AWS, Azure, GCP Security Vulnerabilities

ptsecurity
ptsecurity

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS RM3/CRS dispenser firmware (all versions up to and including 41128 1002 RM3_CRS.BTR + 170329 2332 RM3_CRS.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

2024-06-07 12:00 AM
812
ptsecurity
ptsecurity

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5 CMDv5 dispenser firmware (all versions up to and including 141128 1002 CD5_ATM.BTR + 170329 2332 CD5_ATM.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

2024-06-07 12:00 AM
752
openbugbounty
openbugbounty

angular-workshops.de Cross Site Scripting vulnerability OBB-3932497

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:59 PM
openbugbounty
openbugbounty

codecommunity.de Cross Site Scripting vulnerability OBB-3932496

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:57 PM
openbugbounty
openbugbounty

dotnetcore.de Cross Site Scripting vulnerability OBB-3932494

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:46 PM
kitploit
kitploit

EvilSlackbot - A Slack Bot Phishing Framework For Red Teaming Exercises

EvilSlackbot A Slack Attack Framework for conducting Red Team and phishing exercises within Slack workspaces. Disclaimer This tool is intended for Security Professionals only. Do not use this tool against any Slack workspace without explicit permission to test. Use at your own risk. Background...

7AI Score

2024-06-02 12:30 PM
3
cvelist
cvelist

CVE-2024-2178 Path Traversal Vulnerability in parisneo/lollms-webui

A path traversal vulnerability exists in the parisneo/lollms-webui, specifically within the 'copy_to_custom_personas' endpoint in the 'lollms_personalities_infos.py' file. This vulnerability allows attackers to read arbitrary files by manipulating the 'category' and 'name' parameters during the...

6.8AI Score

2024-06-02 10:52 AM
3
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 Exploit Tool 🚀 Disclaimer: This tool is...

10AI Score

2024-06-02 10:49 AM
181
openbugbounty
openbugbounty

103.177.225.81 Cross Site Scripting vulnerability OBB-3932489

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:27 AM
2
openbugbounty
openbugbounty

sdhengineering.com Cross Site Scripting vulnerability OBB-3932488

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:15 AM
3
openbugbounty
openbugbounty

willienile.com Cross Site Scripting vulnerability OBB-3932487

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:14 AM
3
openbugbounty
openbugbounty

willowbrooknurseries.com Cross Site Scripting vulnerability OBB-3932486

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:11 AM
2
openbugbounty
openbugbounty

willowlaneconsulting.com Cross Site Scripting vulnerability OBB-3932485

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:06 AM
3
openbugbounty
openbugbounty

dalriadaurgentcare.org.uk Cross Site Scripting vulnerability OBB-3932484

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 10:02 AM
2
cvelist
cvelist

CVE-2024-5587 Casdoor Configuration File app.conf file access

A vulnerability was found in Casdoor up to 1.335.0. It has been classified as problematic. Affected is an unknown function of the file /conf/app.conf of the component Configuration File Handler. The manipulation leads to files or directories accessible. It is possible to launch the attack...

7AI Score

2024-06-02 10:00 AM
2
openbugbounty
openbugbounty

putnoe.org Cross Site Scripting vulnerability OBB-3932482

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:49 AM
3
openbugbounty
openbugbounty

nemsrota.org.uk Cross Site Scripting vulnerability OBB-3932481

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:45 AM
3
openbugbounty
openbugbounty

partnershealthrota.org.uk Cross Site Scripting vulnerability OBB-3932480

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:43 AM
2
openbugbounty
openbugbounty

ephedrarotas.org Cross Site Scripting vulnerability OBB-3932479

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:41 AM
2
openbugbounty
openbugbounty

mkucsrota.org.uk Cross Site Scripting vulnerability OBB-3932478

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:39 AM
2
openbugbounty
openbugbounty

westernurgentcare.org.uk Cross Site Scripting vulnerability OBB-3932477

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:34 AM
3
openbugbounty
openbugbounty

dgooh.org.uk Cross Site Scripting vulnerability OBB-3932475

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:30 AM
2
openbugbounty
openbugbounty

saucs.org.uk Cross Site Scripting vulnerability OBB-3932474

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 09:23 AM
2
cbl_mariner
cbl_mariner

CVE-2021-21704 affecting package php 7.4.14-3

CVE-2021-21704 affecting package php 7.4.14-3. This CVE either no longer is or was never...

7AI Score

0.004EPSS

2024-06-02 09:07 AM
9
cbl_mariner
cbl_mariner

CVE-2007-3205 affecting package php 7.4.14-3

CVE-2007-3205 affecting package php 7.4.14-3. This CVE either no longer is or was never...

6.9AI Score

0.065EPSS

2024-06-02 09:07 AM
7
cbl_mariner
cbl_mariner

CVE-2011-1429 affecting package mutt 2.2.12-1

CVE-2011-1429 affecting package mutt 2.2.12-1. No patch is available...

6.4AI Score

0.003EPSS

2024-06-02 09:07 AM
5
cbl_mariner
cbl_mariner

CVE-2020-7071 affecting package php 7.4.14-3

CVE-2020-7071 affecting package php 7.4.14-3. This CVE either no longer is or was never...

6.6AI Score

0.006EPSS

2024-06-02 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2007-6353 affecting package exiv2 0.28.0-1

CVE-2007-6353 affecting package exiv2 0.28.0-1. No patch is available...

6.4AI Score

0.021EPSS

2024-06-02 09:07 AM
3
cbl_mariner
cbl_mariner

CVE-1999-0965 affecting package xterm 380-1

CVE-1999-0965 affecting package xterm 380-1. No patch is available...

6.9AI Score

0.0004EPSS

2024-06-02 09:07 AM
96
cbl_mariner
cbl_mariner

CVE-2021-21705 affecting package php 7.4.14-3

CVE-2021-21705 affecting package php 7.4.14-3. This CVE either no longer is or was never...

6.6AI Score

0.001EPSS

2024-06-02 09:07 AM
cbl_mariner
cbl_mariner

CVE-2021-21703 affecting package php 7.4.14-3

CVE-2021-21703 affecting package php 7.4.14-3. This CVE either no longer is or was never...

9.6AI Score

0.001EPSS

2024-06-02 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2020-27827 affecting package lldpd 1.0.4-3

CVE-2020-27827 affecting package lldpd 1.0.4-3. This CVE either no longer is or was never...

7.6AI Score

0.006EPSS

2024-06-02 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2021-3634 affecting package libssh 0.9.5-2

CVE-2021-3634 affecting package libssh 0.9.5-2. This CVE either no longer is or was never...

9.7AI Score

0.006EPSS

2024-06-02 09:07 AM
3
cbl_mariner
cbl_mariner

CVE-2021-21707 affecting package php 7.4.14-3

CVE-2021-21707 affecting package php 7.4.14-3. This CVE either no longer is or was never...

9.6AI Score

0.001EPSS

2024-06-02 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2011-4966 affecting package freeradius 3.2.3-2

CVE-2011-4966 affecting package freeradius 3.2.3-2. No patch is available...

6.4AI Score

0.003EPSS

2024-06-02 09:07 AM
cbl_mariner
cbl_mariner

CVE-2002-0318 affecting package freeradius 3.2.3-2

CVE-2002-0318 affecting package freeradius 3.2.3-2. No patch is available...

6.9AI Score

0.005EPSS

2024-06-02 09:07 AM
100
cbl_mariner
cbl_mariner

CVE-2017-18640 affecting package snakeyaml 1.25-2

CVE-2017-18640 affecting package snakeyaml 1.25-2. This CVE either no longer is or was never...

9.6AI Score

0.019EPSS

2024-06-02 09:07 AM
cbl_mariner
cbl_mariner

CVE-2021-21702 affecting package php 7.4.14-3

CVE-2021-21702 affecting package php 7.4.14-3. This CVE either no longer is or was never...

8.2AI Score

0.012EPSS

2024-06-02 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2021-37714 affecting package jsoup 1.11.3-3

CVE-2021-37714 affecting package jsoup 1.11.3-3. No patch is available...

7.8AI Score

0.009EPSS

2024-06-02 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2016-2568 affecting package polkit 0.119-3

CVE-2016-2568 affecting package polkit 0.119-3. No patch is available...

7.9AI Score

0.0004EPSS

2024-06-02 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2023-0215 affecting package hvloader for versions less than 1.0.1-2

CVE-2023-0215 affecting package hvloader for versions less than 1.0.1-2. A patched version of the package is...

7AI Score

0.004EPSS

2024-06-02 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2023-0286 affecting package hvloader for versions less than 1.0.1-2

CVE-2023-0286 affecting package hvloader for versions less than 1.0.1-2. A patched version of the package is...

7AI Score

0.003EPSS

2024-06-02 09:07 AM
cbl_mariner
cbl_mariner

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-02 09:07 AM
9
cbl_mariner
cbl_mariner

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.005EPSS

2024-06-02 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-02 09:07 AM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.72EPSS

2024-06-02 09:07 AM
7
cbl_mariner
cbl_mariner

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3. A patched version of the package is...

7.3AI Score

0.008EPSS

2024-06-02 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-06-02 09:07 AM
11
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-06-02 09:07 AM
38
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-02 09:07 AM
10
Total number of security vulnerabilities2697145