Lucene search

K

FLET'S VIRUS CLEAR Easy Setup & Application Tool Security Vulnerabilities

openvas
openvas

Fedora: Security Advisory for roundcubemail (FEDORA-2024-a591b4dc74)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-hyperfine (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for qt6-qtcharts (FEDORA-2024-bfb8617ba3)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for gammaray (FEDORA-2024-2e27372d4c)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-names (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-asahi-btsync (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-varlink-cli (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-dua-cli (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-cfonts (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6814-1)

The remote host is missing an update for...

2024-06-07 12:00 AM
redos
redos

ROS-20240607-03

A vulnerability in the lrzip.c:initialize_control component of the Irzip software tool is caused by a buffer overflow in dynamic memory. buffer overflow in dynamic memory. Exploitation of the vulnerability could allow an attacker acting remotely, affect confidentiality, integrity and availability.....

9.8CVSS

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for qt5-qtspeech (FEDORA-2024-2e27372d4c)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for glances (FEDORA-2024-af1f06c79c)

The remote host is missing an update for...

5.3CVSS

2024-06-07 12:00 AM
1
openvas
openvas

Fedora: Security Advisory for qt6-qtspeech (FEDORA-2024-bfb8617ba3)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for qt5-qtcharts (FEDORA-2024-2e27372d4c)

The remote host is missing an update for...

2024-06-07 12:00 AM
packetstorm
2024-06-07 12:00 AM
39
openvas
2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-asahi-wifisync (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-asahi-nvram (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-jql (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for qt5-qtgamepad (FEDORA-2024-2e27372d4c)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for keepassxc (FEDORA-2024-2e27372d4c)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-szip (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-system76_ectool (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for dotnet8.0 (FEDORA-2024-3acd2ba1d3)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-sd (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for roundcubemail (FEDORA-2024-680b8ba54e)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for rust-cargo-insta (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for ruff (FEDORA-2024-40ee18b2e7)

The remote host is missing an update for...

2024-06-07 12:00 AM
openvas
openvas

Fedora: Security Advisory for glances (FEDORA-2024-b8e474fbd3)

The remote host is missing an update for...

5.3CVSS

2024-06-07 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-32752

Under certain circumstances communications between the ICU tool and an iSTAR Pro door controller is susceptible to Machine-in-the-Middle attacks which could impact door control and configuration. Notes Author| Note ---|--- mdeslaur | This has nothing to do with the ICU package in...

2024-06-07 12:00 AM
openbugbounty
openbugbounty

imoto.com Cross Site Scripting vulnerability OBB-3933401

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 11:58 PM
5
openbugbounty
openbugbounty

biofficinatoscana.com Cross Site Scripting vulnerability OBB-3933400

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 11:32 PM
4
openbugbounty
openbugbounty

moon-fachhandel.de Cross Site Scripting vulnerability OBB-3933399

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 11:25 PM
4
openbugbounty
openbugbounty

sumissura.com Cross Site Scripting vulnerability OBB-3933398

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 11:24 PM
5
openbugbounty
openbugbounty

decentespresso.com Cross Site Scripting vulnerability OBB-3933397

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 11:23 PM
5
cve
cve

CVE-2023-37539

The Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability. An attacker with the ability to edit documents in the catalog application/database created from this template can embed a cross site scripting attack. The attack would be activated by an end user...

8.4CVSS

5.2AI Score

2024-06-06 11:15 PM
12
nvd
nvd

CVE-2023-37539

The Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability. An attacker with the ability to edit documents in the catalog application/database created from this template can embed a cross site scripting attack. The attack would be activated by an end user...

8.4CVSS

2024-06-06 11:15 PM
openbugbounty
openbugbounty

gridrankit.com Cross Site Scripting vulnerability OBB-3933396

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 11:04 PM
5
github
github

Generation of Error Message Containing Sensitive Information in zsa

Impact All users are impacted. The zsa application transfers the parse error stack from the server to the client in production build mode. This can potentially reveal sensitive information about the server environment, such as the machine username and directory paths. An attacker could exploit...

4CVSS

4.3AI Score

2024-06-06 10:58 PM
2
osv
osv

Generation of Error Message Containing Sensitive Information in zsa

Impact All users are impacted. The zsa application transfers the parse error stack from the server to the client in production build mode. This can potentially reveal sensitive information about the server environment, such as the machine username and directory paths. An attacker could exploit...

4CVSS

4.3AI Score

2024-06-06 10:58 PM
cvelist
cvelist

CVE-2023-37539 HCL Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability

The Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability. An attacker with the ability to edit documents in the catalog application/database created from this template can embed a cross site scripting attack. The attack would be activated by an end user...

8.4CVSS

2024-06-06 10:43 PM
openbugbounty
openbugbounty

us.ccli.com Cross Site Scripting vulnerability OBB-3933392

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 10:32 PM
5
openbugbounty
openbugbounty

aerotec.info Cross Site Scripting vulnerability OBB-3933389

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 10:23 PM
2
openbugbounty
openbugbounty

proaktiva.ch Cross Site Scripting vulnerability OBB-3933386

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 10:15 PM
5
openbugbounty
openbugbounty

artmarketresearch.com Cross Site Scripting vulnerability OBB-3933384

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 10:09 PM
5
openbugbounty
openbugbounty

giulianomiller.com Cross Site Scripting vulnerability OBB-3933383

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 10:08 PM
4
openbugbounty
openbugbounty

outlawspeedwayllc.com Cross Site Scripting vulnerability OBB-3933382

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 10:05 PM
5
openbugbounty
openbugbounty

telefacil.com Cross Site Scripting vulnerability OBB-3933381

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-06 10:01 PM
8
Total number of security vulnerabilities1497970