Lucene search

K

Biz Box Router N58i, And N500 Security Vulnerabilities

openbugbounty
openbugbounty

house-of-flames.com Cross Site Scripting vulnerability OBB-3938207

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 03:58 AM
5
openbugbounty
openbugbounty

dreamcareerbuilder.com Cross Site Scripting vulnerability OBB-3938206

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 03:46 AM
5
openbugbounty
openbugbounty

intof1.com Cross Site Scripting vulnerability OBB-3938205

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 03:45 AM
6
openbugbounty
openbugbounty

phoneky.co.uk Cross Site Scripting vulnerability OBB-3938204

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 03:42 AM
9
openbugbounty
openbugbounty

svenkauber.com Cross Site Scripting vulnerability OBB-3938203

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-24 03:35 AM
5
nvd
nvd

CVE-2024-6280

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack.....

6.3CVSS

0.0004EPSS

2024-06-24 03:15 AM
6
cve
cve

CVE-2024-6277

A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1. Affected is an unknown function of the file student.php of the component Student Page. The manipulation of the argument update leads to sql injection. It is possible to launch the...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 03:15 AM
6
cve
cve

CVE-2024-6280

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack.....

6.3CVSS

6.5AI Score

0.0004EPSS

2024-06-24 03:15 AM
7
nvd
nvd

CVE-2024-6278

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

0.0004EPSS

2024-06-24 03:15 AM
4
cve
cve

CVE-2024-6278

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 03:15 AM
6
nvd
nvd

CVE-2024-6277

A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1. Affected is an unknown function of the file student.php of the component Student Page. The manipulation of the argument update leads to sql injection. It is possible to launch the...

4.7CVSS

0.0004EPSS

2024-06-24 03:15 AM
6
nvd
nvd

CVE-2024-6279

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-24 03:15 AM
5
cve
cve

CVE-2024-6279

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-24 03:15 AM
7
nvd
nvd

CVE-2024-4499

A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy. The vulnerability allows attackers to perform unauthorized actions by tricking a user into visiting a malicious webpage, which can then trigger arbitrary LoLLMS-XTTS....

7.6CVSS

0.0004EPSS

2024-06-24 03:15 AM
6
cve
cve

CVE-2024-4499

A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy. The vulnerability allows attackers to perform unauthorized actions by tricking a user into visiting a malicious webpage, which can then trigger arbitrary LoLLMS-XTTS....

7.6CVSS

7.6AI Score

0.0004EPSS

2024-06-24 03:15 AM
9
cvelist
cvelist

CVE-2024-4499 CSRF Vulnerability in parisneo/lollms XTTS Server

A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy. The vulnerability allows attackers to perform unauthorized actions by tricking a user into visiting a malicious webpage, which can then trigger arbitrary LoLLMS-XTTS....

7.6CVSS

0.0004EPSS

2024-06-24 03:06 AM
2
cvelist
cvelist

CVE-2024-6280 SourceCodester Simple Online Bidding System unrestricted upload

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack.....

6.3CVSS

0.0004EPSS

2024-06-24 03:00 AM
1
cvelist
cvelist

CVE-2024-6279 lahirudanushka School Management System Exam Results Page examresults-par.php sql injection

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-24 02:31 AM
3
cvelist
cvelist

CVE-2024-6278 lahirudanushka School Management System Subject Page subject.php sql injection

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

0.0004EPSS

2024-06-24 02:31 AM
2
vulnrichment
vulnrichment

CVE-2024-6278 lahirudanushka School Management System Subject Page subject.php sql injection

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 02:31 AM
nvd
nvd

CVE-2024-6276

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. This issue affects some unknown processing of the file teacher.php of the component Teacher Page. The manipulation of the argument update leads to sql injection. The attack may....

4.7CVSS

0.0004EPSS

2024-06-24 02:15 AM
2
cve
cve

CVE-2024-6276

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. This issue affects some unknown processing of the file teacher.php of the component Teacher Page. The manipulation of the argument update leads to sql injection. The attack may....

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 02:15 AM
3
nvd
nvd

CVE-2024-6275

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated...

4.7CVSS

0.0004EPSS

2024-06-24 02:15 AM
3
cve
cve

CVE-2024-6275

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated...

4.7CVSS

5.5AI Score

0.0004EPSS

2024-06-24 02:15 AM
3
nvd
nvd

CVE-2024-6274

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to...

4.7CVSS

0.0004EPSS

2024-06-24 02:15 AM
3
cve
cve

CVE-2024-6274

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 02:15 AM
2
cvelist
cvelist

CVE-2024-6277 lahirudanushka School Management System Student Page student.php sql injection

A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1. Affected is an unknown function of the file student.php of the component Student Page. The manipulation of the argument update leads to sql injection. It is possible to launch the...

4.7CVSS

0.0004EPSS

2024-06-24 02:00 AM
fedora
fedora

[SECURITY] Fedora 39 Update: python-PyMySQL-1.1.1-1.fc39

This package contains a pure-Python MySQL client library. The goal of PyMyS QL is to be a drop-in replacement for MySQLdb and work on CPython, PyPy, IronPyth on and...

7.2AI Score

0.0004EPSS

2024-06-24 01:39 AM
cvelist
cvelist

CVE-2024-6276 lahirudanushka School Management System Teacher Page teacher.php sql injection

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. This issue affects some unknown processing of the file teacher.php of the component Teacher Page. The manipulation of the argument update leads to sql injection. The attack may....

4.7CVSS

0.0004EPSS

2024-06-24 01:31 AM
1
cvelist
cvelist

CVE-2024-6275 lahirudanushka School Management System Parent Page parent.php sql injection

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated...

4.7CVSS

0.0004EPSS

2024-06-24 01:00 AM
2
cvelist
cvelist

CVE-2024-6274 lahirudanushka School Management System Attendance Report Page attendancelist.php sql injection

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to...

4.7CVSS

0.0004EPSS

2024-06-24 01:00 AM
3
github
github

Remote Code Execution in create_conda_env function in lollms

A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository. The vulnerability arises from the use of shell=True in the subprocess.Popen function, which allows an attacker to inject arbitrary commands by manipulating the env_name and...

6.8CVSS

8.2AI Score

0.0004EPSS

2024-06-24 12:34 AM
nvd
nvd

CVE-2024-3121

A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository, version 5.9.0. The vulnerability arises from the use of shell=True in the subprocess.Popen function, which allows an attacker to inject arbitrary commands by manipulating the env_name...

6.8CVSS

0.0004EPSS

2024-06-24 12:15 AM
5
cve
cve

CVE-2024-3121

A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository, version 5.9.0. The vulnerability arises from the use of shell=True in the subprocess.Popen function, which allows an attacker to inject arbitrary commands by manipulating the env_name...

6.8CVSS

8.2AI Score

0.0004EPSS

2024-06-24 12:15 AM
4
cvelist
cvelist

CVE-2024-3121 Remote Code Execution in create_conda_env function in parisneo/lollms

A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository, version 5.9.0. The vulnerability arises from the use of shell=True in the subprocess.Popen function, which allows an attacker to inject arbitrary commands by manipulating the env_name...

6.8CVSS

0.0004EPSS

2024-06-24 12:00 AM
3
nessus
nessus

CentOS 9 : kernel-5.14.0-467.el9

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the kernel-5.14.0-467.el9 build changelog. In the Linux kernel, the following vulnerability has been resolved: efivarfs: force RO when remounting if SetVariable is not...

5.5CVSS

7.4AI Score

EPSS

2024-06-24 12:00 AM
chrome
chrome

Stable Channel Update for Desktop

The Stable channel has been updated to 126.0.6478.126/127 for Windows, Mac and 126.0.6478.126 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log. Security Fixes and Rewards Note: Access to bug details and links may be kept...

7.4AI Score

EPSS

2024-06-24 12:00 AM
5
nessus
nessus

Adobe FrameMaker Publishing Server Authentication Bypass (CVE-2024-30299)

The Adobe FrameMaker Publishing Server running on the remote host is affected by an authentication bypass vulnerability. An unauthenticated, remote attacker can exploit this, via specially crafted messages, to access certain application...

10CVSS

7.3AI Score

0.001EPSS

2024-06-24 12:00 AM
cvelist
cvelist

CVE-2024-38895

WAVLINK WN551K1'live_mfg.shtml enables attackers to obtain sensitive router...

EPSS

2024-06-24 12:00 AM
openvas
openvas

Slackware: Security Advisory (SSA:2024-174-01)

The remote host is missing an update for...

7.5AI Score

2024-06-24 12:00 AM
2
vulnrichment
vulnrichment

CVE-2024-33278

Buffer Overflow vulnerability in ASUS router RT-AX88U with firmware versions v3.0.0.4.388_24198 allows a remote attacker to execute arbitrary code via the connection_state_machine due to improper length validation for the cookie...

8AI Score

EPSS

2024-06-24 12:00 AM
1
nessus
nessus

RHEL 8 : Red Hat OpenStack Platform 16.2 (RHSA-2024:4053)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4053 advisory. Affected components: * python-yaql: a library that contains a large set of commonly used functions * openstack-tripleo-heat-templates: Heat...

7AI Score

0.0004EPSS

2024-06-24 12:00 AM
2
nessus
nessus

Oracle Linux 9 : libreswan (ELSA-2024-4050)

The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-4050 advisory. [4.12-2.0.1.1] - Add libreswan-oracle.patch to detect Oracle Linux distro [4.12-2.1] - Fix CVE-2024-3652 (RHEL-40102) Tenable has extracted the preceding...

6.7AI Score

0.0004EPSS

2024-06-24 12:00 AM
1
cvelist
cvelist

CVE-2024-37759

DataGear v5.0.0 and earlier was discovered to contain a SpEL (Spring Expression Language) expression injection vulnerability via the Data Viewing...

EPSS

2024-06-24 12:00 AM
1
packetstorm

9.8CVSS

7.1AI Score

0.002EPSS

2024-06-24 12:00 AM
21
wpexploit
wpexploit

WooCommerce 8.8.0 - 8.9.2 - Reflected XSS

Description The plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-06-24 12:00 AM
28
cloudfoundry
cloudfoundry

CVE-2024-37082 - mTLS bypass | Cloud Foundry

Severity CRITICAL Vendor CloudFoundry Foundation Versions Affected Routing Release < 0.299.0 (in combination with HAProxy Release > 10.6.0) Description When deploying Cloud Foundry together with the haproxy-boshrelease and using a non default configuration, it might be possible to craft HTTP....

6.8AI Score

EPSS

2024-06-24 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gnome-settings-daemon (SUSE-SU-2024:2168-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2168-1 advisory. - CVE-2024-38394: Fixed mismatches in interpreting USB authorization policy (bsc#1226423). Tenable has...

7AI Score

0.0004EPSS

2024-06-24 12:00 AM
nessus
nessus

Google Chrome < 126.0.6478.126 Multiple Vulnerabilities

The version of Google Chrome installed on the remote macOS host is prior to 126.0.6478.126. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_06_stable-channel-update-for-desktop_24 advisory. Use after free in Dawn. (CVE-2024-6290, CVE-2024-6292, CVE-2024-6293) ...

7.4AI Score

EPSS

2024-06-24 12:00 AM
nessus
nessus

FreeBSD : emacs -- Arbitrary shell code evaluation vulnerability (4f6c4c07-3179-11ef-9da5-1c697a616631)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 4f6c4c07-3179-11ef-9da5-1c697a616631 advisory. GNU Emacs developers report: Emacs 29.4 is an emergency bugfix release intended to fix a security...

7.5AI Score

2024-06-24 12:00 AM
Total number of security vulnerabilities2657572