Lucene search

K

404 To 301 – Redirect, Log And Notify 404 Errors Security Vulnerabilities

ptsecurity
ptsecurity

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS RM3/CRS dispenser firmware (all versions up to and including 41128 1002 RM3_CRS.BTR + 170329 2332 RM3_CRS.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

2024-05-07 12:00 AM
679
ptsecurity
ptsecurity

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5 CMDv5 dispenser firmware (all versions up to and including 141128 1002 CD5_ATM.BTR + 170329 2332 CD5_ATM.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

2024-05-07 12:00 AM
602
cve
cve

CVE-2024-34500

An issue was discovered in the UnlinkedWikibase extension in MediaWiki before 1.39.6, 1.40.x before 1.40.2, and 1.41.x before 1.41.1. XSS can occur through an interface message. Error messages (in the $err var) are not escaped before being passed to Html::rawElement() in the getError() function in....

6.3AI Score

2024-05-05 07:15 PM
cve
cve

CVE-2024-34502

An issue was discovered in WikibaseLexeme in MediaWiki before 1.39.6, 1.40.x before 1.40.2, and 1.41.x before 1.41.1. Loading Special:MergeLexemes will (attempt to) make an edit that merges the from-id to the to-id, even if the request was not a POST request, and even if it does not contain an...

7.3AI Score

2024-05-05 07:15 PM
cve
cve

CVE-2024-34506

An issue was discovered in includes/specials/SpecialMovePage.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. If a user with the necessary rights to move the page opens Special:MovePage for a page with tens of thousands of subpages, then the page will exceed the...

7.3AI Score

2024-05-05 07:15 PM
cve
cve

CVE-2024-34507

An issue was discovered in includes/CommentFormatter/CommentParser.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. XSS can occur because of mishandling of the 0x1b character, as demonstrated by...

6.4AI Score

2024-05-05 07:15 PM
openbugbounty
openbugbounty

m.petrescu.xyz Cross Site Scripting vulnerability OBB-3925974

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 06:48 PM
3
openbugbounty
openbugbounty

pinhalmaior.pt Cross Site Scripting vulnerability OBB-3925973

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 06:33 PM
3
cve
cve

CVE-2024-4500

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Employee/edit-photo.php. The manipulation of the argument userImage leads to unrestricted upload. The attack can be initiated remotely....

6.3CVSS

7.6AI Score

2024-05-05 06:15 PM
2
openbugbounty
openbugbounty

azandalucia.com Cross Site Scripting vulnerability OBB-3925972

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 06:08 PM
5
cve
cve

CVE-2024-34474

Clario through 2024-04-11 for Desktop has weak permissions for %PROGRAMDATA%\Clario and tries to load DLLs from there as...

7.4AI Score

2024-05-05 03:15 PM
4
kitploit
kitploit

HardeningMeter - Open-Source Python Tool Carefully Designed To Comprehensively Assess The Security Hardening Of Binaries And Systems

HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems. Its robust capabilities include thorough checks of various binary exploitation protection mechanisms, including Stack Canary, RELRO, randomizations (ASLR, PIC,.....

7.3AI Score

2024-05-05 12:30 PM
4
openbugbounty
openbugbounty

vnba.org.vn Cross Site Scripting vulnerability OBB-3925965

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 12:26 PM
6
redhatcve
redhatcve

CVE-2024-27268

IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.3 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID:...

5.9CVSS

7.9AI Score

0.0004EPSS

2024-05-05 10:15 AM
4
cve
cve

CVE-2024-4497

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. This vulnerability affects the function formexeCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 07:15 AM
3
cve
cve

CVE-2024-4496

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical. This affects the function formWifiMacFilterSet. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 06:15 AM
2
cve
cve

CVE-2024-4495

A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this issue is the function formWifiMacFilterGet. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 06:15 AM
4
openbugbounty
openbugbounty

mbarouen.fr Cross Site Scripting vulnerability OBB-3925960

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 06:06 AM
3
cve
cve

CVE-2024-4494

A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this vulnerability is the function formSetUplinkInfo of the file /goform/setUplinkInfo. The manipulation of the argument pingHostIp2 leads to stack-based buffer overflow. The attack can be launched...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 05:15 AM
2
openbugbounty
openbugbounty

immobiliareversilia.it Cross Site Scripting vulnerability OBB-3925956

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 03:16 AM
3
cve
cve

CVE-2024-34486

OFPPacketQueue in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via...

7.2AI Score

0.0004EPSS

2024-05-05 03:15 AM
2
cve
cve

CVE-2024-4493

A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656). Affected is the function formSetAutoPing. The manipulation of the argument ping1/ping2 leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 03:15 AM
1
cve
cve

CVE-2024-34487

OFPFlowStats in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via...

7.2AI Score

0.0004EPSS

2024-05-05 03:15 AM
1
cve
cve

CVE-2024-34488

OFPMultipartReply in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via...

7.2AI Score

0.0004EPSS

2024-05-05 03:15 AM
1
cve
cve

CVE-2024-34489

OFPHello in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via...

7.2AI Score

0.0004EPSS

2024-05-05 03:15 AM
1
openbugbounty
openbugbounty

centrocasaonline.it Cross Site Scripting vulnerability OBB-3925955

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 03:12 AM
4
cve
cve

CVE-2024-34484

OFPBucket in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via...

7.2AI Score

0.0004EPSS

2024-05-05 02:15 AM
1
cve
cve

CVE-2024-34483

OFPGroupDescStats in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via...

7.2AI Score

0.0004EPSS

2024-05-05 02:15 AM
cve
cve

CVE-2024-4492

A vulnerability, which was classified as critical, has been found in Tenda i21 1.0.0.14(4656). This issue affects the function formOfflineSet of the file /goform/setStaOffline. The manipulation of the argument GO/ssidIndex leads to stack-based buffer overflow. The attack may be initiated remotely.....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 01:15 AM
1
cve
cve

CVE-2024-34478

btcd before 0.24.0 does not correctly implement the consensus rules outlined in BIP 68 and BIP 112, making it susceptible to consensus failures. Specifically, it uses the transaction version as a signed integer when it is supposed to be treated as unsigned. There can be a chain split and loss of...

7.3AI Score

0.0004EPSS

2024-05-05 01:15 AM
1
openbugbounty
openbugbounty

service.y2k.it Cross Site Scripting vulnerability OBB-3925954

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 12:38 AM
4
openbugbounty
openbugbounty

zapahuira.uta.cl Cross Site Scripting vulnerability OBB-3925953

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 12:35 AM
5
openbugbounty
openbugbounty

dreamhouse.it Cross Site Scripting vulnerability OBB-3925952

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 12:28 AM
4
cve
cve

CVE-2024-34476

Open5GS before 2.7.1 is vulnerable to a reachable assertion that can cause an AMF crash via NAS messages from a UE: ogs_nas_encrypt in lib/nas/common/security.c for...

7.3AI Score

0.0004EPSS

2024-05-05 12:15 AM
6
cve
cve

CVE-2024-34475

Open5GS before 2.7.1 is vulnerable to a reachable assertion that can cause an AMF crash via NAS messages from a UE: gmm_state_authentication in amf/gmm-sm.c for !=...

7.3AI Score

0.0004EPSS

2024-05-05 12:15 AM
5
cve
cve

CVE-2024-4491

A vulnerability classified as critical was found in Tenda i21 1.0.0.14(4656). This vulnerability affects the function formGetDiagnoseInfo. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 12:15 AM
6
openbugbounty
openbugbounty

dreamhouse.agency Cross Site Scripting vulnerability OBB-3925951

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 12:07 AM
4
openbugbounty
openbugbounty

digitalsmartfluidics.com Cross Site Scripting vulnerability OBB-3925950

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-05 12:01 AM
5
gentoo
gentoo

borgmatic: Shell Injection

Background borgmatic is simple, configuration-driven backup software for servers and workstations. Description Prevent shell injection attacks within the PostgreSQL hook, the MongoDB hook, the SQLite hook, the "borgmatic borg" action, and command hook variable/constant interpolation. Impact Shell.....

8.3AI Score

2024-05-05 12:00 AM
gentoo
gentoo

QtWebEngine: Multiple Vulnerabilities

Background QtWebEngine is a library for rendering dynamic web content in Qt5 and Qt6 C++ and QML applications. Description Multiple vulnerabilities have been discovered in QtWebEngine. Please review the CVE identifiers referenced below for details. Impact Please review the referenced CVE...

9.8CVSS

7.7AI Score

0.001EPSS

2024-05-05 12:00 AM
gentoo
gentoo

Mozilla Firefox: Multiple Vulnerabilities

Background Mozilla Firefox is a popular open-source web browser from the Mozilla project. Description Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact Please review the referenced CVE identifiers for details....

7.1AI Score

0.0004EPSS

2024-05-05 12:00 AM
gentoo
gentoo

MIT krb5: Multiple Vulnerabilities

Background MIT krb5 is the free implementation of the Kerberos network authentication protocol by the Massachusetts Institute of Technology. Description Multiple vulnerabilities have been discovered in MIT krb5. Please review the CVE identifiers referenced below for details. Impact Please review...

8.8CVSS

10AI Score

0.006EPSS

2024-05-05 12:00 AM
gentoo
gentoo

Apache Commons BCEL: Remote Code Execution

Background The Byte Code Engineering Library (Apache Commons BCEL™) is intended to give users a convenient way to analyze, create, and manipulate (binary) Java class files (those ending with .class). Description A vulnerability has been discovered in U-Boot tools. Please review the CVE identifier.....

9.8CVSS

7.4AI Score

0.032EPSS

2024-05-05 12:00 AM
gentoo
gentoo

Setuptools: Denial of Service

Background Setuptools is a manager for Python packages. Description A vulnerability has been discovered in Setuptools. See the impact field. Impact An inefficiency in a regular expression may end in a denial of service if an user is fetching malicious HTML from a package in PyPI or a custom...

5.9CVSS

8.7AI Score

0.005EPSS

2024-05-05 12:00 AM
2
gentoo
gentoo

Pillow: Multiple Vulnerabilities

Background The friendly PIL fork. Description Multiple vulnerabilities have been discovered in Pillow. Please review the CVE identifiers referenced below for details. Impact Please review the referenced CVE identifiers for details. Workaround There is no known workaround at this time. Resolution...

8.1CVSS

8.7AI Score

0.001EPSS

2024-05-05 12:00 AM
openbugbounty
openbugbounty

kii.agency Cross Site Scripting vulnerability OBB-3925949

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-04 11:57 PM
3
cve
cve

CVE-2024-34473

An issue was discovered in appmgr in O-RAN Near-RT RIC I-Release. An attacker could register an unintended RMR message type during xApp registration to disrupt other service...

7.3AI Score

0.0004EPSS

2024-05-04 11:15 PM
7
cve
cve

CVE-2023-52729

TCPServer.cpp in SimpleNetwork through 29bc615 has an off-by-one error that causes a buffer overflow when trying to add '\0' to the end of long msg data. It can be exploited via crafted TCP...

7.8AI Score

0.0004EPSS

2024-05-04 10:15 PM
8
openbugbounty
openbugbounty

lm2i.fr Cross Site Scripting vulnerability OBB-3925948

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-04 08:40 PM
2
cve
cve

CVE-2024-34467

ThinkPHP 8.0.3 allows remote attackers to discover the PHPSESSION cookie because think_exception.tpl (aka the debug error output source code) provides this in an error message for a crafted URI in a GET...

7.4AI Score

0.0004EPSS

2024-05-04 08:15 PM
8
Total number of security vulnerabilities2896487