Lucene search

K

Cookie Information | Free GDPR Consent Solution Security Vulnerabilities

openbugbounty
openbugbounty

pt.fonts2u.com Cross Site Scripting vulnerability OBB-3931873

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:19 PM
3
openbugbounty
openbugbounty

ar.fonts2u.com Cross Site Scripting vulnerability OBB-3931872

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:19 PM
2
openbugbounty
openbugbounty

daytonfreight.com Cross Site Scripting vulnerability OBB-3931868

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:14 PM
2
openbugbounty
openbugbounty

daystarr.net Cross Site Scripting vulnerability OBB-3931867

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:12 PM
3
githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919-Check-Point-Remote-Access-VPN...

6.6AI Score

0.019EPSS

2024-05-31 12:10 PM
39
openbugbounty
openbugbounty

davidpressleyschool.com Cross Site Scripting vulnerability OBB-3931866

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:08 PM
2
openbugbounty
openbugbounty

datartgroup.cz Cross Site Scripting vulnerability OBB-3931865

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:07 PM
4
openbugbounty
openbugbounty

danuricare.com Cross Site Scripting vulnerability OBB-3931863

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:05 PM
2
talosblog
talosblog

New banking trojan “CarnavalHeist” targets Brazil with overlay attacks

Since February 2024, Cisco Talos has been observing an active campaign targeting Brazilian users with a new banking trojan called "CarnavalHeist." Many of the observed tactics, techniques and procedures (TTPs) are common among other banking trojans coming out of Brazil. This family has also been...

8AI Score

2024-05-31 12:00 PM
4
githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919-POC Read about it -...

6.7AI Score

0.019EPSS

2024-05-31 11:52 AM
34
cve
cve

CVE-2024-22338

IBM Security Verify Access OIDC Provider 22.09 through 23.03 could disclose sensitive information to a local user due to hazardous input validation. IBM X-Force ID: ...

4CVSS

6AI Score

2024-05-31 11:15 AM
8
schneier
schneier

How AI Will Change Democracy

I don't think it's an exaggeration to predict that artificial intelligence will affect every aspect of our society. Not by doing new things. But mostly by doing things that are already being done by humans, perfectly competently. Replacing humans with AIs isn't necessarily interesting. But when an....

7.4AI Score

2024-05-31 11:04 AM
4
ibm
ibm

Security Bulletin: security vulnerabilities are addressed with IBM Business Automation Insights iFix for May 2024.

Summary Security vulnerabilities are addressed with IBM Business Automation Insights 23.0.2-IF005. Vulnerability Details ** CVEID: CVE-2024-29025 DESCRIPTION: **Netty is vulnerable to a denial of service, caused by a flaw when using the HttpPostRequestDecoder to decode a form. By sending a...

7AI Score

0.0004EPSS

2024-05-31 10:42 AM
cvelist
cvelist

CVE-2024-22338 IBM Security Verify Access OIDC Provider information disclosure

IBM Security Verify Access OIDC Provider 22.09 through 23.03 could disclose sensitive information to a local user due to hazardous input validation. IBM X-Force ID: ...

5.8AI Score

2024-05-31 10:36 AM
2
openbugbounty
openbugbounty

virutex.es Cross Site Scripting vulnerability OBB-3931859

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:15 AM
5
openbugbounty
openbugbounty

boutique.requiem.com.es Cross Site Scripting vulnerability OBB-3931858

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:11 AM
cve
cve

CVE-2024-5524

Information exposure vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows unregistered users to access all internal links of the application without providing any...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-05-31 08:15 AM
6
cve
cve

CVE-2024-5523

SQL injection vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability could allow an authenticated local user to send a specially crafted SQL query to the 'searchString' parameter and retrieve all information stored in the...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-31 08:15 AM
7
openbugbounty
openbugbounty

estilosdevidasaludable.sanidad.gob.es Cross Site Scripting vulnerability OBB-3931855

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:50 AM
4
openbugbounty
openbugbounty

thatquiz.org Cross Site Scripting vulnerability OBB-3931854

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:47 AM
4
cvelist
cvelist

CVE-2024-5524 Information exposure vulnerability in Astrotalks

Information exposure vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows unregistered users to access all internal links of the application without providing any...

7AI Score

0.0004EPSS

2024-05-31 07:33 AM
4
cvelist
cvelist

CVE-2024-5523 SQL injection vulnerability in Astrotalks

SQL injection vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability could allow an authenticated local user to send a specially crafted SQL query to the 'searchString' parameter and retrieve all information stored in the...

7.3AI Score

0.0004EPSS

2024-05-31 07:32 AM
3
openbugbounty
openbugbounty

zergdir.com Cross Site Scripting vulnerability OBB-3931853

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:15 AM
4
openbugbounty
openbugbounty

insuedthueringen.de Cross Site Scripting vulnerability OBB-3931834

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:01 AM
5
openbugbounty
openbugbounty

houseofhackney.com Cross Site Scripting vulnerability OBB-3931833

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:00 AM
5
openbugbounty
openbugbounty

filmfestival-goeast.de Cross Site Scripting vulnerability OBB-3931831

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-05-31 07:00 AM
openbugbounty
openbugbounty

exportersindia.com Cross Site Scripting vulnerability OBB-3931830

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:59 AM
1
openbugbounty
openbugbounty

avise.org Cross Site Scripting vulnerability OBB-3931825

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:58 AM
4
openbugbounty
openbugbounty

beroeinc.com Cross Site Scripting vulnerability OBB-3931826

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:58 AM
4
openbugbounty
openbugbounty

dshop.dietshin.com Cross Site Scripting vulnerability OBB-3931824

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 06:57 AM
5
cvelist
cvelist

CVE-2024-4205 Premium Addons for Elementor <= 4.10.31 - Missing Authorization to Information Disclosure

The Premium Addons for Elementor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_template_content() function in all versions up to, and including, 4.10.31. This makes it possible for authenticated attackers, with subscriber-level...

6.7AI Score

0.001EPSS

2024-05-31 05:31 AM
3
veracode
veracode

Information Disclosure

simplesamlphp/simplesamlphp is vulnerable to Information Disclosure. The vulnerability is due to insufficient access controls on the admin interface endpoint, allowing unauthenticated users to view sensitive information about the host where SimpleSAMLphp is...

6.6AI Score

2024-05-31 05:14 AM
fedora
fedora

[SECURITY] Fedora 39 Update: cacti-1.2.27-1.fc39

Cacti is a complete frontend to RRDTool. It stores all of the necessary information to create graphs and populate them with data in a MySQL database. The frontend is completely PHP...

6.4AI Score

0.001EPSS

2024-05-31 02:14 AM
1
openbugbounty
openbugbounty

global-value-management.de Cross Site Scripting vulnerability OBB-3931816

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:18 AM
7
openbugbounty
openbugbounty

zfin.org Cross Site Scripting vulnerability OBB-3931815

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:12 AM
5
openbugbounty
openbugbounty

cleverdeal24.de Cross Site Scripting vulnerability OBB-3931814

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 12:06 AM
5
openvas
openvas

Debian: Security Advisory (DLA-3824-1)

The remote host is missing an update for the...

7.1AI Score

0.0005EPSS

2024-05-31 12:00 AM
3
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1870-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1870-1 advisory. The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following...

8.2AI Score

2024-05-31 12:00 AM
1
nessus
nessus

Check Point Quantum Gateway Directory Traversal

Check Point Quantum Gateway has a vulnerability that allows an unauthenticated attacker to access sensitive information by sending a specifically forged...

7AI Score

2024-05-31 12:00 AM
2
exploitdb

7.4AI Score

2024-05-31 12:00 AM
28
nessus
nessus

TeamCity Server < 2023.5.6 XSS Vulnerability

According to its its self-reported version number, the version of JetBrains TeamCity running on the remote host is a version prior to 2023.5.6 It is, therefore, affected by a reflected XSS on the subscriptions page is possible Note that Nessus did not actually test for these issues, but instead...

6.4AI Score

2024-05-31 12:00 AM
zdi
zdi

(Pwn2Own) VMware Workstation hgfsVMCI_fileread Use of Uninitialized Variable Information Disclosure Vulnerability

This vulnerability allows local attackers to disclose sensitive information on affected installations of VMware Workstation. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within.....

7.1CVSS

6.7AI Score

2024-05-31 12:00 AM
4
ubuntucve
ubuntucve

CVE-2024-36020

In the Linux kernel, the following vulnerability has been resolved: i40e: fix vf may be used uninitialized in this function warning To fix the regression introduced by commit 52424f974bc5, which causes servers hang in very hard to reproduce conditions with resets races. Using two sources for the...

7.2AI Score

2024-05-31 12:00 AM
ubuntucve
ubuntucve

CVE-2024-36886

In the Linux kernel, the following vulnerability has been resolved: tipc: fix UAF in error path Sam Page (sam4k) working with Trend Micro Zero Day Initiative reported a UAF in the tipc_buf_append() error path: BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0...

7.1AI Score

2024-05-31 12:00 AM
ubuntucve
ubuntucve

CVE-2024-5498

Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Notes Author| Note ---|--- alexmurray | The Debian chromium source package is called...

7.5AI Score

2024-05-31 12:00 AM
zdi
zdi

(Pwn2Own) [Collision] VMWare Workstation VBluetoothHCI_PacketOut Use-After-Free Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VMWare Workstation. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

9.3CVSS

7.5AI Score

2024-05-31 12:00 AM
1
nessus
nessus

Amazon Linux 2 : kernel (ALAS-2024-2560)

The version of kernel installed on the remote host is prior to 4.14.158-129.185. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2560 advisory. The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in...

6.9AI Score

2024-05-31 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6803-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-05-31 12:00 AM
nessus
nessus

Cisco Firepower Threat Defense Software Snort 3 HTTP Intrusion Prevention System Rule Bypass (cisco-sa-snort3-ips-bypass-uE69KBMd)

According to its self-reported version, Cisco Firepower Threat Defense (FTD) Software is affected by a vulnerability. Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to...

7.1AI Score

2024-05-31 12:00 AM
1
zdi
zdi

Kofax Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

6.3AI Score

2024-05-31 12:00 AM
Total number of security vulnerabilities1817565