Lucene search

K

Flexi – Guest Submit Security Vulnerabilities

nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1983-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1983-1 advisory. The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes. The following security bugs were fixed: -...

7.8CVSS

8.5AI Score

0.001EPSS

2024-06-12 12:00 AM
1
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-207.156.6] - uek-container: Add advanced routing options (Boris Ostrovsky) [Orabug: 36691279] - slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655468] - slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655468] - Revert...

6.5CVSS

7.8AI Score

EPSS

2024-06-12 12:00 AM
2
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1979-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1979-1 advisory. The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes. The following security bugs were...

7.8CVSS

7.9AI Score

0.001EPSS

2024-06-12 12:00 AM
packetstorm

7.4AI Score

2024-06-12 12:00 AM
40
osv
osv

CVE-2024-5851

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

6.6AI Score

0.0004EPSS

2024-06-11 06:15 PM
1
cve
cve

CVE-2024-5851

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

4AI Score

0.0004EPSS

2024-06-11 06:15 PM
29
nvd
nvd

CVE-2024-5851

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

0.0004EPSS

2024-06-11 06:15 PM
2
nvd
nvd

CVE-2024-36821

Insecure permissions in Linksys Velop WiFi 5 (WHW01v1) 1.1.13.202617 allows attackers to escalate privileges from Guest to root via a directory...

0.0004EPSS

2024-06-11 06:15 PM
cve
cve

CVE-2024-36821

Insecure permissions in Linksys Velop WiFi 5 (WHW01v1) 1.1.13.202617 allows attackers to escalate privileges from Guest to root via a directory...

7.1AI Score

0.0004EPSS

2024-06-11 06:15 PM
21
vulnrichment
vulnrichment

CVE-2024-5851 playSMS SMS Schedule cross site scripting

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

6.4AI Score

0.0004EPSS

2024-06-11 05:31 PM
1
cvelist
cvelist

CVE-2024-5851 playSMS SMS Schedule cross site scripting

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

0.0004EPSS

2024-06-11 05:31 PM
2
citrix
citrix

XenServer and Citrix Hypervisor Security Update for CVE-2024-5661

An issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which mayallow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive. This issue has the following identifier: CVE-2024-5661 CVE-2024-5661 affects all deployments....

6.7AI Score

0.0004EPSS

2024-06-11 02:09 PM
23
malwarebytes
malwarebytes

23andMe data breach under joint investigation in two countries

The British and Canadian privacy authorities have announced they will undertake a joint investigation into the data breach at global genetic testing company 23andMe that was discovered in October 2023. On Friday October 6, 2023, 23andMe confirmed via a somewhat opaque blog post that cybercriminals....

6.8AI Score

2024-06-11 11:38 AM
1
malwarebytes
malwarebytes

Google’s Chrome changes make life harder for ad blockers

Despite protests, Google is rolling out changes in the Chrome browser that make it harder for ad blockers to do their job. Starting last Monday, June 3, 2024, Chrome Beta, Dev, and Canary channels will see the effects of the implementation of the new extension platform Manifest V3. The gradual...

7AI Score

2024-06-11 10:45 AM
3
cvelist
cvelist

CVE-2024-36821

Insecure permissions in Linksys Velop WiFi 5 (WHW01v1) 1.1.13.202617 allows attackers to escalate privileges from Guest to root via a directory...

0.0004EPSS

2024-06-11 12:00 AM
2
veeam
veeam

How to Enable Changed Block Tracking for Guest Cluster on vSphere with Tanzu

Changed Block Tracking is a VMware feature that tracks changes in virtual disks. Veeam Kasten for Kubernetes uses this feature in vSphere with Tanzu Guest Clusters to efficiently backup Persistent...

7AI Score

2024-06-10 12:00 AM
nvd
nvd

CVE-2024-5775

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

0.0004EPSS

2024-06-09 08:15 AM
6
cve
cve

CVE-2024-5775

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 08:15 AM
22
cvelist
cvelist

CVE-2024-5775 SourceCodester Vehicle Management System updatebill.php sql injection

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

0.0004EPSS

2024-06-09 07:31 AM
8
vulnrichment
vulnrichment

CVE-2024-5775 SourceCodester Vehicle Management System updatebill.php sql injection

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-06-09 07:31 AM
nvd
nvd

CVE-2024-5774

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

0.0004EPSS

2024-06-09 06:15 AM
3
cve
cve

CVE-2024-5774

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-09 06:15 AM
22
vulnrichment
vulnrichment

CVE-2024-5774 SourceCodester Stock Management System Login index.php sql injection

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-09 06:00 AM
cvelist
cvelist

CVE-2024-5774 SourceCodester Stock Management System Login index.php sql injection

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

0.0004EPSS

2024-06-09 06:00 AM
2
cve
cve

CVE-2024-5773

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 03:15 AM
22
nvd
nvd

CVE-2024-5773

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

0.0004EPSS

2024-06-09 03:15 AM
1
cve
cve

CVE-2024-5772

A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 03:15 AM
3
nvd
nvd

CVE-2024-5772

A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may....

6.3CVSS

0.0004EPSS

2024-06-09 03:15 AM
1
cvelist
cvelist

CVE-2024-5773 Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

0.0004EPSS

2024-06-09 03:00 AM
vulnrichment
vulnrichment

CVE-2024-5773 Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

7.2AI Score

0.0004EPSS

2024-06-09 03:00 AM
cvelist
cvelist

CVE-2024-5772 Netentsec NS-ASG Application Security Gateway deleteiscuser.php sql injection

A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may....

6.3CVSS

0.0004EPSS

2024-06-09 02:00 AM
1
cve
cve

CVE-2024-5771

A vulnerability classified as critical was found in LabVantage LIMS 2017. This vulnerability affects unknown code of the file /labvantage/rc?command=page&page=SampleList&_iframename=list of the component POST Request Handler. The manipulation of the argument param1 leads to sql injection. The...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-08 10:15 PM
21
nvd
nvd

CVE-2024-5771

A vulnerability classified as critical was found in LabVantage LIMS 2017. This vulnerability affects unknown code of the file /labvantage/rc?command=page&page=SampleList&_iframename=list of the component POST Request Handler. The manipulation of the argument param1 leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-08 10:15 PM
2
cvelist
cvelist

CVE-2024-5771 LabVantage LIMS POST Request sql injection

A vulnerability classified as critical was found in LabVantage LIMS 2017. This vulnerability affects unknown code of the file /labvantage/rc?command=page&page=SampleList&_iframename=list of the component POST Request Handler. The manipulation of the argument param1 leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-08 10:00 PM
4
cve
cve

CVE-2024-5745

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-06-07 06:15 PM
38
nvd
nvd

CVE-2024-5745

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

0.0004EPSS

2024-06-07 06:15 PM
2
cvelist
cvelist

CVE-2024-5745 itsourcecode Bakery Online Ordering System unrestricted upload

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

0.0004EPSS

2024-06-07 05:31 PM
3
vulnrichment
vulnrichment

CVE-2024-5745 itsourcecode Bakery Online Ordering System unrestricted upload

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-06-07 05:31 PM
hackread
hackread

Hotel Kiosks Vulnerability Exposed Guest Data, Room Access

A security vulnerability in Ariane Allegro Hotel Check-In Kiosks exposed guest data and potentially compromised room access....

7.4AI Score

2024-06-07 12:35 PM
9
nvd
nvd

CVE-2024-5733

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

9.8CVSS

0.001EPSS

2024-06-07 12:15 PM
3
cve
cve

CVE-2024-5733

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-07 12:15 PM
23
nvd
nvd

CVE-2024-5734

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

8.8CVSS

0.002EPSS

2024-06-07 12:15 PM
4
cve
cve

CVE-2024-5734

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

8.8CVSS

6.5AI Score

0.002EPSS

2024-06-07 12:15 PM
23
cvelist
cvelist

CVE-2024-5734 itsourcecode Online Discussion Forum poster.php unrestricted upload

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

0.002EPSS

2024-06-07 11:31 AM
2
vulnrichment
vulnrichment

CVE-2024-5734 itsourcecode Online Discussion Forum poster.php unrestricted upload

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

7AI Score

0.002EPSS

2024-06-07 11:31 AM
1
cvelist
cvelist

CVE-2024-5733 itsourcecode Online Discussion Forum register_me.php sql injection

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

7.3CVSS

0.001EPSS

2024-06-07 11:31 AM
nvd
nvd

CVE-2024-5732

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

9.8CVSS

0.003EPSS

2024-06-07 10:15 AM
1
cve
cve

CVE-2024-5732

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

9.8CVSS

7.3AI Score

0.003EPSS

2024-06-07 10:15 AM
25
cvelist
cvelist

CVE-2024-5732 Clash Proxy Port improper authentication

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

7.3CVSS

0.003EPSS

2024-06-07 10:00 AM
2
vulnrichment
vulnrichment

CVE-2024-5732 Clash Proxy Port improper authentication

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

7.3CVSS

7.1AI Score

0.003EPSS

2024-06-07 10:00 AM
1
Total number of security vulnerabilities64402