Lucene search

K

Gwyn's Imagemap Selector Security Vulnerabilities

redhat
redhat

(RHSA-2021:4677) Moderate: Red Hat JBoss Enterprise Application Platform 7.4.2 security update on RHEL 8

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.1, and includes bug fixes.....

6.9AI Score

0.009EPSS

2021-11-15 04:54 PM
33
redhat
redhat

(RHSA-2021:4676) Moderate: Red Hat JBoss Enterprise Application Platform 7.4.2 security update on RHEL 7

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.1, and includes bug fixes.....

6.9AI Score

0.009EPSS

2021-11-15 04:54 PM
22
code423n4
code423n4

Governor's veto protection can be exploited

Handle cmichel Vulnerability details The GovernorAlpha's council cannot veto proposals that perform a call to the contract itself. This can be exploited by malicious proposal creators by appending a new call at the end of their proposal that simply calls an innocent function like...

6.9AI Score

2021-11-15 12:00 AM
7
nessus
nessus

Photon OS 2.0: Rubygem PHSA-2021-2.0-0413

An update of the rubygem package has been released. A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's Kernel.open method. Processes are vulnerable only if the undocumented method Nokogiri::CSS::Tokenizer#load_file...

9.8CVSS

7.9AI Score

0.018EPSS

2021-11-15 12:00 AM
10
redhatcve
redhatcve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

4.6AI Score

0.004EPSS

2021-11-01 05:41 PM
157
redhatcve
redhatcve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

4.8AI Score

0.004EPSS

2021-11-01 05:41 PM
89
packetstorm

-0.3AI Score

2021-11-01 12:00 AM
277
vulnerlab

-0.1AI Score

2021-10-28 12:00 AM
57
nvd
nvd

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.1CVSS

0.004EPSS

2021-10-26 03:15 PM
alpinelinux
alpinelinux

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.5AI Score

0.004EPSS

2021-10-26 03:15 PM
34
debiancve
debiancve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.4AI Score

0.004EPSS

2021-10-26 03:15 PM
26
nvd
nvd

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.1CVSS

0.004EPSS

2021-10-26 03:15 PM
cve
cve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
273
8
osv
osv

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.1CVSS

6.1AI Score

0.004EPSS

2021-10-26 03:15 PM
4
debiancve
debiancve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

6.4AI Score

0.004EPSS

2021-10-26 03:15 PM
15
osv
osv

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.1CVSS

6.1AI Score

0.004EPSS

2021-10-26 03:15 PM
10
cve
cve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
398
8
prion
prion

Code injection

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.1CVSS

6.1AI Score

0.004EPSS

2021-10-26 03:15 PM
15
prion
prion

Code injection

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.1CVSS

6.1AI Score

0.004EPSS

2021-10-26 03:15 PM
9
osv
osv

XSS in the `of` option of the `.position()` util in jquery-ui

Impact Accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. For example, invoking the following code: js $( "#element" ).position( { my: "left top", at: "right bottom", of: "<img src="/404" />", ...

6.1CVSS

0.6AI Score

0.004EPSS

2021-10-26 02:55 PM
400
github
github

XSS in the `of` option of the `.position()` util in jquery-ui

Impact Accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. For example, invoking the following code: js $( "#element" ).position( { my: "left top", at: "right bottom", of: "<img src="/404" />", ...

6.5CVSS

0.6AI Score

0.004EPSS

2021-10-26 02:55 PM
107
github
github

XSS in the `altField` option of the Datepicker widget in jquery-ui

Impact Accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. For example, initializing the datepicker in the following way: js $( "#datepicker" ).datepicker( { altField: "<img src="/404" />", } ); will...

6.5CVSS

2.1AI Score

0.004EPSS

2021-10-26 02:55 PM
242
osv
osv

XSS in the `altField` option of the Datepicker widget in jquery-ui

Impact Accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. For example, initializing the datepicker in the following way: js $( "#datepicker" ).datepicker( { altField: "<img src="/404" />", } ); will...

6.1CVSS

2.1AI Score

0.004EPSS

2021-10-26 02:55 PM
29
cvelist
cvelist

CVE-2021-41184 XSS in the `of` option of the `.position()` util

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

6.9AI Score

0.004EPSS

2021-10-26 12:00 AM
ubuntucve
ubuntucve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

6.5AI Score

0.004EPSS

2021-10-26 12:00 AM
19
cvelist
cvelist

CVE-2021-41182 XSS in the `altField` option of the Datepicker widget

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.6AI Score

0.004EPSS

2021-10-26 12:00 AM
ubuntucve
ubuntucve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.7AI Score

0.004EPSS

2021-10-26 12:00 AM
25
rubygems
rubygems

XSS in the `of` option of the `.position()` util in jquery-ui

Impact Accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. For example, invoking the following code: js $("#element").position( { my: "left top", at: "right bottom", of: "<img src="/404" />", collision:...

6.8AI Score

EPSS

2021-10-25 09:00 PM
8
rubygems
rubygems

XSS in the `altField` option of the Datepicker widget in jquery-ui

Impact Accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. For example, initializing the datepicker in the following way: js $("#datepicker").datepicker( { altField: "<img src="/404">", } ); will call the...

6.8AI Score

EPSS

2021-10-25 09:00 PM
2
ibm
ibm

Security Bulletin: IBM Kenexa LCMS Premier On Premise - CVE-2021-2341 (deferred from Oracle Jul 2021 CPU for Java 7.x)

Summary We have identified that the IBM Kenexa LCMS Premier is affected by one or more security vulnerabilities. These have been addressed in LCMS Premier 14.0 version. Vulnerability Details ** CVEID: CVE-2021-2341 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Networking...

3.1CVSS

0.1AI Score

0.001EPSS

2021-09-28 08:21 AM
14
ibm
ibm

Security Bulletin: IBM Kenexa LMS On Premise -CVE-2021-2341 (deferred from Oracle Jul 2021 CPU for Java 7.x)

Summary We have identified that the IBM Kenexa LMS On Premise is affected by one or more security vulnerabilities. These have been addressed in LMS 6.1.0 version. Vulnerability Details ** CVEID: CVE-2021-2341 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Networking...

3.1CVSS

0.5AI Score

0.001EPSS

2021-09-28 08:16 AM
26
ibm
ibm

Security Bulletin: IBM Kenexa LMS On Premise -IBM SDK, Java Technology Edition Quarterly CPU - Jul 2021 - Includes Oracle Jul 2021 CPU (minus CVE-2021-2341)

Summary We have identified that the IBM Kenexa LMS On Premise is affected by one or more security vulnerabilities. These have been addressed in LMS 6.1.0 version. Vulnerability Details ** CVEID: CVE-2021-2388 DESCRIPTION: **An unspecified vulnerability in Java SE related to the VM component could.....

7.5CVSS

1.1AI Score

0.002EPSS

2021-09-28 08:11 AM
32
osv
osv

CVE-2021-41098

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-27 08:15 PM
5
cve
cve

CVE-2021-41098

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-27 08:15 PM
76
nvd
nvd

CVE-2021-41098

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

0.001EPSS

2021-09-27 08:15 PM
debiancve
debiancve

CVE-2021-41098

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

1.6AI Score

0.001EPSS

2021-09-27 08:15 PM
7
prion
prion

Xxe

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-27 08:15 PM
4
alpinelinux
alpinelinux

CVE-2021-41098

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

7.7AI Score

0.001EPSS

2021-09-27 08:15 PM
6
cvelist
cvelist

CVE-2021-41098 Improper Restriction of XML External Entity Reference (XXE) in Nokogiri on JRuby

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

7.8AI Score

0.001EPSS

2021-09-27 07:35 PM
ubuntucve
ubuntucve

CVE-2021-41098

Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri v1.12.4 and earlier, on JRuby only, the SAX parser resolves external entities by default. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are...

7.5CVSS

1.6AI Score

0.001EPSS

2021-09-27 12:00 AM
10
nessus
nessus

Liferay Portal 7.3.5 Stored XSS

A stored cross-site scripting (XSS) vulnerability in the Asset module's category selector input field in Liferay Portal 7.3.5 allows remote attackers to inject arbitrary web script or HTML via the _com_liferay_asset_categories_admin_web_portlet_AssetCategoriesAdminPortlet_title parameter. Note...

6.1CVSS

6AI Score

0.001EPSS

2021-09-21 12:00 AM
22
suse
suse

Security update for fail2ban (important)

An update that solves one vulnerability and has three fixes is now available. Description: This update for fail2ban fixes the following issues: CVE-2021-32749: prevent a command injection via mail command (boo#1188610) Integrate change to resolve boo#1146856 and boo#1180738 Update to...

8.1CVSS

-0.1AI Score

0.018EPSS

2021-09-16 12:00 AM
33
huntr
huntr

Cross-Site Request Forgery (CSRF) in justingit/dada-mail

✍️ Description Attacker able to Add any Draft with CSRF attack. In CSRF attacks it is necessary that a user logged into your application and just going to a malicious website and after that only with a redirection attacker can perform attack on unprotected endpoint, this means only with visiting a....

1.4AI Score

2021-09-12 11:24 PM
6
huntr
huntr

Cross-Site Request Forgery (CSRF) in justingit/dada-mail

✍️ Description Attacker able to Send any Mass mailing with CSRF attack. In CSRF attacks it is necessary that a user logged into your application and just going to a malicious website and after that only with a redirection attacker can perform attack on unprotected endpoint, this means only with...

1.2AI Score

2021-09-12 11:23 PM
3
github
github

Memory access due to code generation flaw in Cranelift module

There is a bug in 0.73.0 of the Cranelift x64 backend that can create a scenario that could result in a potential sandbox escape in a WebAssembly module. Users of versions 0.73.0 of Cranelift should upgrade to either 0.73.1 or 0.74 to remediate this vulnerability. Users of Cranelift prior to...

8.8CVSS

0.6AI Score

0.001EPSS

2021-08-25 09:01 PM
13
osv
osv

Memory access due to code generation flaw in Cranelift module

There is a bug in 0.73.0 of the Cranelift x64 backend that can create a scenario that could result in a potential sandbox escape in a WebAssembly module. Users of versions 0.73.0 of Cranelift should upgrade to either 0.73.1 or 0.74 to remediate this vulnerability. Users of Cranelift prior to...

8.8CVSS

0.6AI Score

0.001EPSS

2021-08-25 09:01 PM
4
suse
suse

Security update for grafana (important)

An update that fixes 5 vulnerabilities is now available. Description: This update for grafana fixes the following issues: CVE-2021-27358: unauthenticated remote attackers to trigger a Denial of Service via a remote API call (bsc#1183803) Update to version 7.5.7: Updated relref to...

7.5CVSS

0.7AI Score

0.024EPSS

2021-08-13 12:00 AM
301
suse
suse

Security update for grafana (important)

An update that fixes 5 vulnerabilities is now available. Description: This update for grafana fixes the following issues: CVE-2021-27358: unauthenticated remote attackers to trigger a Denial of Service via a remote API call (bsc#1183803) Update to version 7.5.7: Updated relref to...

7.5CVSS

0.7AI Score

0.024EPSS

2021-08-12 12:00 AM
209
Total number of security vulnerabilities1696