Lucene search

K

1. Unity EdgeConnect, NX, VX 2. Unity Orchestrator, 3. EdgeConnect In AWS, Azure, GCP Security Vulnerabilities

cvelist
cvelist

CVE-2024-6059 Ingenico Estate Manager News Feed messages cross site scripting

A vulnerability, which was classified as problematic, has been found in Ingenico Estate Manager 2023. This issue affects some unknown processing of the file /emgui/rest/ums/messages of the component News Feed. The manipulation of the argument message leads to cross site scripting. The attack may...

2.4CVSS

EPSS

2024-06-17 06:31 PM
2
cve
cve

CVE-2024-6059 Ingenico Estate Manager News Feed messages cross site scripting

A vulnerability, which was classified as problematic, has been found in Ingenico Estate Manager 2023. This issue affects some unknown processing of the file /emgui/rest/ums/messages of the component News Feed. The manipulation of the argument message leads to cross site scripting. The attack may...

2.4CVSS

3.5AI Score

EPSS

2024-06-17 06:31 PM
2
openbugbounty
openbugbounty

motu-almanach.de Cross Site Scripting vulnerability OBB-3935989

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:30 PM
1
openbugbounty
openbugbounty

d-zent-web.de Cross Site Scripting vulnerability OBB-3935987

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:23 PM
1
openbugbounty
openbugbounty

mager-web.de Cross Site Scripting vulnerability OBB-3935986

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:21 PM
3
openbugbounty
openbugbounty

diepianistin.de Cross Site Scripting vulnerability OBB-3935985

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:19 PM
2
nvd
nvd

CVE-2024-6058

A vulnerability classified as problematic has been found in LabVantage LIMS 2017. This affects an unknown part of the file /labvantage/rc?command=page&page=SampleHistoricalList&_iframename=list&__crc=crc_1701669816260. The manipulation of the argument height/width leads to cross site scripting. It....

3.5CVSS

EPSS

2024-06-17 06:15 PM
1
nvd
nvd

CVE-2024-6056

A vulnerability was found in nasirkhan Laravel Starter up to 11.8.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /forgot-password of the component Password Reset Handler. The manipulation of the argument Email leads to observable response...

3.7CVSS

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-6056

A vulnerability was found in nasirkhan Laravel Starter up to 11.8.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /forgot-password of the component Password Reset Handler. The manipulation of the argument Email leads to observable response...

3.7CVSS

4.2AI Score

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-6058

A vulnerability classified as problematic has been found in LabVantage LIMS 2017. This affects an unknown part of the file /labvantage/rc?command=page&page=SampleHistoricalList&_iframename=list&__crc=crc_1701669816260. The manipulation of the argument height/width leads to cross site scripting. It....

3.5CVSS

3.6AI Score

EPSS

2024-06-17 06:15 PM
3
nvd
nvd

CVE-2024-37795

A segmentation fault in CVC5 Solver v1.1.3 allows attackers to cause a Denial of Service (DoS) via a crafted SMT-LIB input file containing the set-logic command with specific formatting...

EPSS

2024-06-17 06:15 PM
1
nvd
nvd

CVE-2024-36973

In the Linux kernel, the following vulnerability has been resolved: misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), callback function gp_auxiliary_device_release() calls...

EPSS

2024-06-17 06:15 PM
2
nvd
nvd

CVE-2024-37662

TP-LINK TL-7DR5130 v1.0.23 is vulnerable to TCP DoS or hijacking attacks. An attacker in the same WLAN as the victim can disconnect or hijack the traffic between the victim and any remote server by sending out forged TCP RST messages to evict NAT mappings in the...

EPSS

2024-06-17 06:15 PM
2
nvd
nvd

CVE-2024-37664

Redmi router RB03 v1.0.57 is vulnerable to TCP DoS or hijacking attacks. An attacker in the same WLAN as the victim can disconnect or hijack the traffic between the victim and any remote server by sending out forged TCP RST messages to evict NAT mappings in the...

EPSS

2024-06-17 06:15 PM
2
nvd
nvd

CVE-2024-37661

TP-LINK TL-7DR5130 v1.0.23 is vulnerable to forged ICMP redirect message attacks. An attacker in the same WLAN as the victim can hijack the traffic between the victim and any remote server by sending out forged ICMP redirect...

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-37663

Redmi router RB03 v1.0.57 is vulnerable to forged ICMP redirect message attacks. An attacker in the same WLAN as the victim can hijack the traffic between the victim and any remote server by sending out forged ICMP redirect...

6.6AI Score

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-37795

A segmentation fault in CVC5 Solver v1.1.3 allows attackers to cause a Denial of Service (DoS) via a crafted SMT-LIB input file containing the set-logic command with specific formatting...

6.9AI Score

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-37794

Improper input validation in CVC5 Solver v1.1.3 allows attackers to cause a Denial of Service (DoS) via a crafted SMT2 input...

6.7AI Score

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-36973

In the Linux kernel, the following vulnerability has been resolved: misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), callback function gp_auxiliary_device_release() calls...

6.6AI Score

EPSS

2024-06-17 06:15 PM
1
nvd
nvd

CVE-2024-37794

Improper input validation in CVC5 Solver v1.1.3 allows attackers to cause a Denial of Service (DoS) via a crafted SMT2 input...

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-37664

Redmi router RB03 v1.0.57 is vulnerable to TCP DoS or hijacking attacks. An attacker in the same WLAN as the victim can disconnect or hijack the traffic between the victim and any remote server by sending out forged TCP RST messages to evict NAT mappings in the...

6.7AI Score

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-37662

TP-LINK TL-7DR5130 v1.0.23 is vulnerable to TCP DoS or hijacking attacks. An attacker in the same WLAN as the victim can disconnect or hijack the traffic between the victim and any remote server by sending out forged TCP RST messages to evict NAT mappings in the...

7AI Score

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2024-37661

TP-LINK TL-7DR5130 v1.0.23 is vulnerable to forged ICMP redirect message attacks. An attacker in the same WLAN as the victim can hijack the traffic between the victim and any remote server by sending out forged ICMP redirect...

6.6AI Score

EPSS

2024-06-17 06:15 PM
2
nvd
nvd

CVE-2024-37663

Redmi router RB03 v1.0.57 is vulnerable to forged ICMP redirect message attacks. An attacker in the same WLAN as the victim can hijack the traffic between the victim and any remote server by sending out forged ICMP redirect...

EPSS

2024-06-17 06:15 PM
2
nvd
nvd

CVE-2018-25103

There exists a use-after-free-vulnerability in lighttpd <= 1.4.50 that can allow access to do a case-insensitive comparison against the reused...

EPSS

2024-06-17 06:15 PM
2
cve
cve

CVE-2018-25103

There exists a use-after-free-vulnerability in lighttpd <= 1.4.50 that can allow access to do a case-insensitive comparison against the reused...

6.5AI Score

EPSS

2024-06-17 06:15 PM
2
openbugbounty
openbugbounty

alexander-meinzer.de Cross Site Scripting vulnerability OBB-3935984

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:15 PM
2
openbugbounty
openbugbounty

muelltueten.de Cross Site Scripting vulnerability OBB-3935983

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:10 PM
1
openbugbounty
openbugbounty

guersel-transporte.de Cross Site Scripting vulnerability OBB-3935982

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:08 PM
1
openbugbounty
openbugbounty

remember-cars.de Cross Site Scripting vulnerability OBB-3935980

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-17 06:05 PM
2
cvelist
cvelist

CVE-2018-25103 Use-after-free vulnerability in lighttpd <= 1.4.50

There exists a use-after-free-vulnerability in lighttpd &lt;= 1.4.50 that can allow access to do a case-insensitive comparison against the reused...

EPSS

2024-06-17 06:02 PM
2
cvelist
cvelist

CVE-2024-6058 LabVantage LIMS cross site scripting

A vulnerability classified as problematic has been found in LabVantage LIMS 2017. This affects an unknown part of the file /labvantage/rc?command=page&page=SampleHistoricalList&_iframename=list&__crc=crc_1701669816260. The manipulation of the argument height/width leads to cross site scripting. It....

3.5CVSS

EPSS

2024-06-17 06:00 PM
1
cvelist
cvelist

CVE-2024-36973 misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe()

In the Linux kernel, the following vulnerability has been resolved: misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), callback function gp_auxiliary_device_release() calls...

EPSS

2024-06-17 05:51 PM
1
cbl_mariner
cbl_mariner

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

5.3CVSS

7.3AI Score

0.001EPSS

2024-06-17 05:41 PM
11
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2. A patched version of the package is...

5.9CVSS

6.8AI Score

0.962EPSS

2024-06-17 05:41 PM
39
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-06-17 05:41 PM
6
cbl_mariner
cbl_mariner

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

8CVSS

9.9AI Score

0.0004EPSS

2024-06-17 05:41 PM
20
cbl_mariner
cbl_mariner

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-06-17 05:41 PM
9
cbl_mariner
cbl_mariner

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-06-17 05:41 PM
5
cbl_mariner
cbl_mariner

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

6.5CVSS

7.3AI Score

0.001EPSS

2024-06-17 05:41 PM
7
cbl_mariner
cbl_mariner

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.8CVSS

7.3AI Score

0.001EPSS

2024-06-17 05:41 PM
11
cbl_mariner
cbl_mariner

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.8CVSS

9.7AI Score

0.005EPSS

2024-06-17 05:41 PM
20
cbl_mariner
cbl_mariner

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.003EPSS

2024-06-17 05:41 PM
18
cbl_mariner
cbl_mariner

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1. A patched version of the package is...

9.8CVSS

10AI Score

0.003EPSS

2024-06-17 05:41 PM
16
cbl_mariner
cbl_mariner

CVE-2020-4041 affecting package bolt 0.9.2-2

CVE-2020-4041 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

7.4CVSS

7.5AI Score

0.006EPSS

2024-06-17 05:41 PM
11
cbl_mariner
cbl_mariner

CVE-2019-15484 affecting package bolt 0.9.2-2

CVE-2019-15484 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

6.1CVSS

7.5AI Score

0.001EPSS

2024-06-17 05:41 PM
4
cbl_mariner
cbl_mariner

CVE-2021-27367 affecting package bolt 0.9.2-2

CVE-2021-27367 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

7.5CVSS

7.5AI Score

0.002EPSS

2024-06-17 05:41 PM
8
cbl_mariner
cbl_mariner

CVE-2022-31321 affecting package bolt 0.9.2-2

CVE-2022-31321 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

9.1CVSS

7.5AI Score

0.002EPSS

2024-06-17 05:41 PM
8
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-06-17 05:41 PM
7
cbl_mariner
cbl_mariner

CVE-2023-0475 affecting package k3s 1.24.12-2

CVE-2023-0475 affecting package k3s 1.24.12-2. This CVE either no longer is or was never...

6.5CVSS

9.8AI Score

0.001EPSS

2024-06-17 05:41 PM
4
Total number of security vulnerabilities3048756