Lucene search

K

Flexi – Guest Submit Security Vulnerabilities

cve
cve

CVE-2024-5775

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 08:15 AM
22
cvelist
cvelist

CVE-2024-5775 SourceCodester Vehicle Management System updatebill.php sql injection

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

0.0004EPSS

2024-06-09 07:31 AM
8
vulnrichment
vulnrichment

CVE-2024-5775 SourceCodester Vehicle Management System updatebill.php sql injection

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-06-09 07:31 AM
1
nvd
nvd

CVE-2024-5774

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

0.0004EPSS

2024-06-09 06:15 AM
3
cve
cve

CVE-2024-5774

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-09 06:15 AM
23
vulnrichment
vulnrichment

CVE-2024-5774 SourceCodester Stock Management System Login index.php sql injection

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-09 06:00 AM
2
cvelist
cvelist

CVE-2024-5774 SourceCodester Stock Management System Login index.php sql injection

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

0.0004EPSS

2024-06-09 06:00 AM
2
cve
cve

CVE-2024-5773

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 03:15 AM
28
nvd
nvd

CVE-2024-5773

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

0.0004EPSS

2024-06-09 03:15 AM
1
cve
cve

CVE-2024-5772

A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 03:15 AM
5
nvd
nvd

CVE-2024-5772

A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may....

6.3CVSS

0.0004EPSS

2024-06-09 03:15 AM
1
cvelist
cvelist

CVE-2024-5773 Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

0.0004EPSS

2024-06-09 03:00 AM
vulnrichment
vulnrichment

CVE-2024-5773 Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the.....

6.3CVSS

7.2AI Score

0.0004EPSS

2024-06-09 03:00 AM
cvelist
cvelist

CVE-2024-5772 Netentsec NS-ASG Application Security Gateway deleteiscuser.php sql injection

A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may....

6.3CVSS

0.0004EPSS

2024-06-09 02:00 AM
2
cve
cve

CVE-2024-5771

A vulnerability classified as critical was found in LabVantage LIMS 2017. This vulnerability affects unknown code of the file /labvantage/rc?command=page&page=SampleList&_iframename=list of the component POST Request Handler. The manipulation of the argument param1 leads to sql injection. The...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-08 10:15 PM
21
nvd
nvd

CVE-2024-5771

A vulnerability classified as critical was found in LabVantage LIMS 2017. This vulnerability affects unknown code of the file /labvantage/rc?command=page&page=SampleList&_iframename=list of the component POST Request Handler. The manipulation of the argument param1 leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-08 10:15 PM
3
cvelist
cvelist

CVE-2024-5771 LabVantage LIMS POST Request sql injection

A vulnerability classified as critical was found in LabVantage LIMS 2017. This vulnerability affects unknown code of the file /labvantage/rc?command=page&page=SampleList&_iframename=list of the component POST Request Handler. The manipulation of the argument param1 leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-08 10:00 PM
5
cve
cve

CVE-2024-5745

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-06-07 06:15 PM
38
nvd
nvd

CVE-2024-5745

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

0.0004EPSS

2024-06-07 06:15 PM
2
cvelist
cvelist

CVE-2024-5745 itsourcecode Bakery Online Ordering System unrestricted upload

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

0.0004EPSS

2024-06-07 05:31 PM
3
vulnrichment
vulnrichment

CVE-2024-5745 itsourcecode Bakery Online Ordering System unrestricted upload

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-06-07 05:31 PM
hackread
hackread

Hotel Kiosks Vulnerability Exposed Guest Data, Room Access

A security vulnerability in Ariane Allegro Hotel Check-In Kiosks exposed guest data and potentially compromised room access....

7.4AI Score

2024-06-07 12:35 PM
9
nvd
nvd

CVE-2024-5734

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

8.8CVSS

0.002EPSS

2024-06-07 12:15 PM
4
cve
cve

CVE-2024-5733

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-07 12:15 PM
23
nvd
nvd

CVE-2024-5733

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

9.8CVSS

0.001EPSS

2024-06-07 12:15 PM
3
cve
cve

CVE-2024-5734

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

8.8CVSS

6.5AI Score

0.002EPSS

2024-06-07 12:15 PM
24
cvelist
cvelist

CVE-2024-5734 itsourcecode Online Discussion Forum poster.php unrestricted upload

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

0.002EPSS

2024-06-07 11:31 AM
2
vulnrichment
vulnrichment

CVE-2024-5734 itsourcecode Online Discussion Forum poster.php unrestricted upload

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

7AI Score

0.002EPSS

2024-06-07 11:31 AM
1
cvelist
cvelist

CVE-2024-5733 itsourcecode Online Discussion Forum register_me.php sql injection

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

7.3CVSS

0.001EPSS

2024-06-07 11:31 AM
nvd
nvd

CVE-2024-5732

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

9.8CVSS

0.003EPSS

2024-06-07 10:15 AM
1
cve
cve

CVE-2024-5732

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

9.8CVSS

7.3AI Score

0.003EPSS

2024-06-07 10:15 AM
27
cvelist
cvelist

CVE-2024-5732 Clash Proxy Port improper authentication

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

7.3CVSS

0.003EPSS

2024-06-07 10:00 AM
2
vulnrichment
vulnrichment

CVE-2024-5732 Clash Proxy Port improper authentication

A vulnerability was found in Clash up to 0.20.1 on Windows. It has been declared as critical. This vulnerability affects unknown code of the component Proxy Port. The manipulation leads to improper authentication. The attack can be initiated remotely. The exploit has been disclosed to the public...

7.3CVSS

7.1AI Score

0.003EPSS

2024-06-07 10:00 AM
1
veracode
veracode

Timing Side-Channel Attack

pypqc is vulnerable to a timing side-channel attack. The vulnerability is due to the attacker's ability to submit numerous decapsulation requests against a single private key and gain timing information, allowing the recovery of the private key with the Kyber512, Kyber768, and Kyber1024...

7.2AI Score

2024-06-07 09:01 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6567-2)

The remote host is missing an update for...

8.8CVSS

6AI Score

0.002EPSS

2024-06-07 12:00 AM
3
wpexploit
wpexploit

Simple Photoswipe <= 0.1 - Subscriber+ Arbitrary Settings Update

Description The plugin does not have authorisation check when updating its settings, which could allow any authenticated users, such as subscriber to update...

6.6AI Score

EPSS

2024-06-07 12:00 AM
4
cve
cve

CVE-2024-37364

Ariane Allegro Scenario Player through 2024-03-05, when Ariane Duo kiosk mode is used, allows physically proximate attackers to obtain sensitive information (such as hotel invoice content with PII), and potentially create unauthorized room keys, by entering a guest-search quote character and then.....

6.8CVSS

6.6AI Score

EPSS

2024-06-06 07:15 PM
26
nvd
nvd

CVE-2024-37364

Ariane Allegro Scenario Player through 2024-03-05, when Ariane Duo kiosk mode is used, allows physically proximate attackers to obtain sensitive information (such as hotel invoice content with PII), and potentially create unauthorized room keys, by entering a guest-search quote character and then.....

6.8CVSS

EPSS

2024-06-06 07:15 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (May 27, 2024 to June 2, 2024)

_ Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to vendors? __Researchers can earn up to $10,400, for all in-scope vulnerabilities submitted to our Bug Bounty Program! Find a vulnerability, submit the details directly to us, and we handle all the...

10CVSS

9.6AI Score

EPSS

2024-06-06 03:09 PM
13
malwarebytes
malwarebytes

Advance Auto Parts customer data posted for sale

A cybercriminal using the handle Sp1d3r is offering to sell 3 TB of data taken from Advance Auto Parts, Inc. Advance Auto Parts is a US automotive aftermarket parts provider that serves both professional installers and do it yourself customers. Allegedly the customer data includes: Names Email...

7.4AI Score

2024-06-06 12:57 PM
5
osv
osv

qemu regression

USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behaviour change leading to a regression in certain environments. This update fixes the problem. Original advisory details: Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the ....

8.8CVSS

8.5AI Score

0.002EPSS

2024-06-06 12:29 PM
1
thn
thn

Prevent Account Takeover with Better Password Security

Tom works for a reputable financial institution. He has a long, complex password that would be near-impossible to guess. He's memorized it by heart, so he started using it for his social media accounts and on his personal devices too. Unbeknownst to Tom, one of these sites has had its password...

7AI Score

2024-06-06 09:55 AM
5
nvd
nvd

CVE-2024-0972

The BuddyPress Members Only plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.3.5 via the REST API. This makes it possible for unauthenticated attackers to bypass the plugin's "All Other Sections On Your Site Will be Opened to Guest"...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-06-06 04:15 AM
cve
cve

CVE-2024-0972

The BuddyPress Members Only plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.3.5 via the REST API. This makes it possible for unauthenticated attackers to bypass the plugin's "All Other Sections On Your Site Will be Opened to Guest"...

5.3CVSS

6.8AI Score

0.0005EPSS

2024-06-06 04:15 AM
27
cvelist
cvelist

CVE-2024-0972 BuddyPress Members Only <= 3.3.5 - Improper Access Control to Sensitive Information Exposure via REST API

The BuddyPress Members Only plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.3.5 via the REST API. This makes it possible for unauthenticated attackers to bypass the plugin's "All Other Sections On Your Site Will be Opened to Guest"...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-06-06 03:53 AM
1
packetstorm

7.4AI Score

2024-06-06 12:00 AM
79
ubuntu
ubuntu

QEMU regression

Releases Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages qemu - Machine emulator and virtualizer Details USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behaviour change leading to a regression in certain environments. This update fixes the...

8.8CVSS

8.3AI Score

0.002EPSS

2024-06-06 12:00 AM
4
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : QEMU regression (USN-6567-2)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6567-2 advisory. USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behaviour change leading to a regression in...

8.8CVSS

7.8AI Score

0.002EPSS

2024-06-06 12:00 AM
2
nvidia
nvidia

Security Bulletin: NVIDIA GPU Display Driver - June 2024

NVIDIA has released a software security update for NVIDIA GPU Display Driver to address the issues that are disclosed in this bulletin. To protect your system, download and install this software update through the NVIDIA Driver Downloads page or, for the vGPU software and Cloud Gaming updates,...

7.8CVSS

8AI Score

0.0004EPSS

2024-06-06 12:00 AM
42
nessus
nessus

QEMU < 9.0.0 Multiple Vulnerabilities

The version of QEMU installed on the remote Windows host is prior to 9.0.0 and therefore vulnerable to the following: A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects...

8.2CVSS

6.6AI Score

EPSS

2024-06-06 12:00 AM
1
Total number of security vulnerabilities64799