Lucene search

K

Goolytics – Simple Google Analytics Security Vulnerabilities

osv
osv

Malicious code in kami-richtext (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (9634fe3bee06c80f43ca27ad558c4834386dc1bb31779583c7911b679f550bff) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-24 11:50 AM
githubexploit
githubexploit

Exploit for Time-of-check Time-of-use (TOCTOU) Race Condition in Microsoft

CVE-2024-30088 Bug: Bug is inside function...

7CVSS

7.4AI Score

0.0004EPSS

2024-06-24 10:37 AM
35
osv
osv

cups vulnerability

Rory McNamara discovered that when starting the cupsd server with a Listen configuration item, the cupsd process fails to validate if bind call passed. An attacker could possibly trick cupsd to perform an arbitrary chmod of the provided argument, providing world-writable access to the...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-06-24 10:11 AM
osv
osv

libhibernate3-java vulnerability

It was discovered that Hibernate incorrectly handled certain inputs with unsanitized literals. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive...

7.4CVSS

7.3AI Score

0.004EPSS

2024-06-24 10:08 AM
1
osv
osv

CGA-gwpm-7fhq-3wh2

Bulletin has no...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-06-24 10:04 AM
osv
osv

Cross site scripting in Apache JSPWiki

XSS in Upload page in Apache JSPWiki 2.12.1 and priors allows the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.12.2 or...

6.1AI Score

0.0004EPSS

2024-06-24 09:30 AM
osv
osv

Improper line feed handling in zenml

A denial of service (DoS) vulnerability exists in zenml-io/zenml version 0.56.3 due to improper handling of line feed (\n) characters in component names. When a low-privileged user adds a component through the API endpoint api/v1/workspaces/default/components with a name containing a \n character,....

4.3CVSS

6.8AI Score

0.0004EPSS

2024-06-24 09:30 AM
osv
osv

CGA-66p9-3frq-6mmw

Bulletin has no...

2.7CVSS

3.6AI Score

0.0004EPSS

2024-06-24 09:04 AM
1
osv
osv

CVE-2024-4460

A denial of service (DoS) vulnerability exists in zenml-io/zenml version 0.56.3 due to improper handling of line feed (\n) characters in component names. When a low-privileged user adds a component through the API endpoint api/v1/workspaces/default/components with a name containing a \n character,....

4.3CVSS

6.8AI Score

0.0004EPSS

2024-06-24 07:15 AM
nvd
nvd

CVE-2024-6280

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack.....

6.3CVSS

0.0004EPSS

2024-06-24 03:15 AM
7
cve
cve

CVE-2024-6280

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack.....

6.3CVSS

6.5AI Score

0.0004EPSS

2024-06-24 03:15 AM
11
cvelist
cvelist

CVE-2024-6280 SourceCodester Simple Online Bidding System unrestricted upload

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack.....

6.3CVSS

0.0004EPSS

2024-06-24 03:00 AM
2
osv
osv

Malicious code in @elza/keepalive (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (36898e173038cb4c2df4e969d539b9594821fc6f2c6b1c8750d717d5f637eea4) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-24 01:57 AM
osv
osv

Malicious code in @elza/auto-route-plugin (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (c0394416e392791c5f23be36b82f8800fa29bfd1381f8be67c7362338279c0d2) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-24 01:57 AM
osv
osv

Remote Code Execution in create_conda_env function in lollms

A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository. The vulnerability arises from the use of shell=True in the subprocess.Popen function, which allows an attacker to inject arbitrary commands by manipulating the env_name and...

6.8CVSS

8.2AI Score

0.0004EPSS

2024-06-24 12:34 AM
osv
osv

composer - regression update

Bulletin has no...

7.2AI Score

2024-06-24 12:00 AM
chrome
chrome

Stable Channel Update for Desktop

The Stable channel has been updated to 126.0.6478.126/127 for Windows, Mac and 126.0.6478.126 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log. Security Fixes and Rewards Note: Access to bug details and links may be kept...

7.4AI Score

0.0004EPSS

2024-06-24 12:00 AM
12
nessus
nessus

Google Chrome < 126.0.6478.126 Multiple Vulnerabilities

The version of Google Chrome installed on the remote macOS host is prior to 126.0.6478.126. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_06_stable-channel-update-for-desktop_24 advisory. Use after free in Dawn. (CVE-2024-6290, CVE-2024-6292, CVE-2024-6293) ...

7AI Score

0.0004EPSS

2024-06-24 12:00 AM
4
nessus
nessus

Google Chrome < 126.0.6478.126 Multiple Vulnerabilities

The version of Google Chrome installed on the remote Windows host is prior to 126.0.6478.126. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_06_stable-channel-update-for-desktop_24 advisory. Use after free in Dawn. (CVE-2024-6290, CVE-2024-6292, CVE-2024-6293) ...

6.9AI Score

0.0004EPSS

2024-06-24 12:00 AM
3
osv
osv

Important: python3.11 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

7.8CVSS

6.7AI Score

0.0005EPSS

2024-06-24 12:00 AM
osv
osv

Malicious code in govgen-governance (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (fca4f887fd2a3cb6e834539a9d00ccedc2df2e97bcb4b09f99c0b397444774f4) The OpenSSF Package Analysis project identified 'govgen-governance' @ 2.2.0 (npm) as malicious. It is considered malicious because: The package...

7.4AI Score

2024-06-23 05:02 PM
2
osv
osv

Malicious code in @amops/fetch (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (d9eb323a3c294832e925d2ed472560ab37507fc32711add225d99db97b08bc74) The OpenSSF Package Analysis project identified '@amops/fetch' @ 1.4.1 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-23 02:28 PM
3
osv
osv

Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

7AI Score

0.0004EPSS

2024-06-23 12:00 AM
1
osv
osv

Remote Code Execution via path traversal bypass in lollms

CVE-2024-4320 describes a vulnerability in the parisneo/lollms software, specifically within the ExtensionBuilder().build_extension() function. The vulnerability arises from the /mount_extension endpoint, where a path traversal issue allows attackers to navigate beyond the intended directory...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-06-22 06:30 PM
osv
osv

CVE-2024-5443

CVE-2024-4320 describes a vulnerability in the parisneo/lollms software, specifically within the ExtensionBuilder().build_extension() function. The vulnerability arises from the /mount_extension endpoint, where a path traversal issue allows attackers to navigate beyond the intended directory...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-06-22 05:15 PM
1
thn
thn

ExCobalt Cyber Gang Targets Russian Sectors with New GoRed Backdoor

Russian organizations have been targeted by a cybercrime gang called ExCobalt using a previously unknown Golang-based backdoor known as GoRed. "ExCobalt focuses on cyber espionage and includes several members active since at least 2016 and presumably once part of the notorious Cobalt Gang,"...

7.8CVSS

9.1AI Score

0.97EPSS

2024-06-22 11:28 AM
26
thn
thn

Warning: New Adware Campaign Targets Meta Quest App Seekers

A new campaign is tricking users searching for the Meta Quest (formerly Oculus) application for Windows into downloading a new adware family called AdsExhaust. "The adware is capable of exfiltrating screenshots from infected devices and interacting with browsers using simulated keystrokes,"...

7.1AI Score

2024-06-22 11:03 AM
16
osv
osv

Malicious code in openstad-component-forms (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (ce99b034a6f67b0bd613755012e00352d254a5b438c7d65a687a2e2e2458cd7e) The OpenSSF Package Analysis project identified 'openstad-component-forms' @ 1.0.0 (npm) as malicious. It is considered malicious because: The...

7.1AI Score

2024-06-22 10:19 AM
2
osv
osv

Open redirect in gradio

An open redirect vulnerability exists in the gradio-app/gradio, affecting the latest version. The vulnerability allows an attacker to redirect users to arbitrary websites, which can be exploited for phishing attacks, Cross-site Scripting (XSS), Server-Side Request Forgery (SSRF), amongst others....

5.4CVSS

6.5AI Score

0.001EPSS

2024-06-22 06:30 AM
osv
osv

Arbitrary File Creation in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

7.2AI Score

0.0005EPSS

2024-06-22 06:30 AM
osv
osv

Zip slip in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. A Zip Slip issue was identified via the marketplace installer due to improper sanitization of the target path, allowing files within a malicious archive to traverse the filesystem and be extracted to arbitrary locations. An...

7.2CVSS

6.9AI Score

0.001EPSS

2024-06-22 06:30 AM
osv
osv

SQL injection in opencart

This affects versions of the package opencart/opencart from 0.0.0. An SQL Injection issue was identified in the Divido payment extension for OpenCart, which is included by default in version 3.0.3.9. As an anonymous unauthenticated user, if the Divido payment module is installed (it does not have.....

8.1CVSS

8.8AI Score

0.001EPSS

2024-06-22 06:30 AM
osv
osv

Cross site scripting in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the filename parameter of the admin tool/log route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted to login...

4.7CVSS

5AI Score

0.0005EPSS

2024-06-22 06:30 AM
osv
osv

Cross site scripting in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the directory parameter of admin common/filemanager.list route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted....

4.7CVSS

5AI Score

0.0005EPSS

2024-06-22 06:30 AM
osv
osv

Cross site scripting in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the redirect parameter of customer account/login route. An attacker can inject arbitrary HTML and Javascript into the page response. As this vulnerability is present in the account...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-06-22 06:30 AM
osv
osv

CVE-2024-21517

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the redirect parameter of customer account/login route. An attacker can inject arbitrary HTML and Javascript into the page response. As this vulnerability is present in the account...

6.1CVSS

6AI Score

0.0005EPSS

2024-06-22 05:15 AM
osv
osv

CVE-2024-21516

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the directory parameter of admin common/filemanager.list route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted....

4.7CVSS

6.3AI Score

0.0005EPSS

2024-06-22 05:15 AM
osv
osv

CVE-2024-21515

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the filename parameter of the admin tool/log route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted to login...

4.7CVSS

6.3AI Score

0.0005EPSS

2024-06-22 05:15 AM
osv
osv

CVE-2024-21514

This affects versions of the package opencart/opencart from 0.0.0. An SQL Injection issue was identified in the Divido payment extension for OpenCart, which is included by default in version 3.0.3.9. As an anonymous unauthenticated user, if the Divido payment module is installed (it does not have.....

8.1CVSS

8.5AI Score

0.001EPSS

2024-06-22 05:15 AM
1
osv
osv

Heap-use-after-free in sputs

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=69793 Crash type: Heap-use-after-free READ {*} Crash state: sputs xps_write_profile...

7.2AI Score

2024-06-22 12:14 AM
osv
osv

CGA-f9g2-26qr-3m89

Bulletin has no...

5.9CVSS

7.1AI Score

0.963EPSS

2024-06-22 12:06 AM
1
osv
osv

CGA-4v8v-gq8m-vvhf

Bulletin has no...

6.8AI Score

0.0004EPSS

2024-06-22 12:06 AM
osv
osv

CGA-4gf4-r5xf-h5pp

Bulletin has no...

7AI Score

0.0004EPSS

2024-06-22 12:06 AM
1
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2135-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2135-1 advisory. The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes. The following...

8CVSS

8.4AI Score

EPSS

2024-06-22 12:00 AM
2
osv
osv

CVE-2023-39517

Joplin is a free, open source note taking and to-do application. A Cross site scripting (XSS) vulnerability in affected versions allows clicking on an untrusted image link to execute arbitrary shell commands. The HTML sanitizer (packages/renderer/htmlUtils.ts::sanitizeHtml) preserves &lt;map&gt; <a...

8.2CVSS

6AI Score

0.0004EPSS

2024-06-21 08:15 PM
1
osv
osv

CGA-6cm8-6rg5-qpwj

Bulletin has no...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-06-21 08:04 PM
1
osv
osv

CGA-xjpf-7g7c-fv83

Bulletin has no...

9.8CVSS

9.3AI Score

0.001EPSS

2024-06-21 08:04 PM
1
osv
osv

CGA-ghg4-j457-f2x4

Bulletin has no...

9.8CVSS

9.3AI Score

0.001EPSS

2024-06-21 08:04 PM
2
osv
osv

CGA-c3x9-qcx4-fc82

Bulletin has no...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-06-21 08:04 PM
osv
osv

CGA-69g4-mv22-46cq

Bulletin has no...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-06-21 08:04 PM
Total number of security vulnerabilities304785