Lucene search

K

Gwyn's Imagemap Selector Security Vulnerabilities

mskb
mskb

Microsoft Dynamics CRM 2011 Update Rollup 16

Microsoft Dynamics CRM 2011 Update Rollup 16 INTRODUCTION Update Rollup 16 for Microsoft Dynamics CRM 2011 is available. This article describes the hotfixes and updates that are included in this update rollup. This rollup is available for all languages that are supported by Microsoft Dynamics...

6.9AI Score

2020-04-09 12:00 AM
120
openvas

6.1CVSS

5.5AI Score

0.002EPSS

2020-04-06 12:00 AM
12
openvas

6.1CVSS

5.5AI Score

0.002EPSS

2020-04-06 12:00 AM
17
debiancve
debiancve

CVE-2020-10960

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

5.2AI Score

0.001EPSS

2020-04-03 03:15 PM
14
nvd
nvd

CVE-2020-10960

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

5AI Score

0.001EPSS

2020-04-03 03:15 PM
osv
osv

CVE-2020-10960

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

5AI Score

0.001EPSS

2020-04-03 03:15 PM
3
cve
cve

CVE-2020-10960

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

5AI Score

0.001EPSS

2020-04-03 03:15 PM
96
prion
prion

Cross site scripting

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

5AI Score

0.001EPSS

2020-04-03 03:15 PM
8
cvelist
cvelist

CVE-2020-10960

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.1AI Score

0.001EPSS

2020-04-03 02:13 PM
ubuntucve
ubuntucve

CVE-2020-10960

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

5.2AI Score

0.001EPSS

2020-04-03 12:00 AM
6
nvd
nvd

CVE-2020-1949

Scripts in Sling CMS before 0.16.0 do not property escape the Sling Selector from URLs when generating navigational elements for the administrative consoles and are vulnerable to reflected XSS...

6.1CVSS

6.1AI Score

0.002EPSS

2020-04-01 07:15 PM
cve
cve

CVE-2020-1949

Scripts in Sling CMS before 0.16.0 do not property escape the Sling Selector from URLs when generating navigational elements for the administrative consoles and are vulnerable to reflected XSS...

6.1CVSS

6AI Score

0.002EPSS

2020-04-01 07:15 PM
19
osv
osv

CVE-2020-1949

Scripts in Sling CMS before 0.16.0 do not property escape the Sling Selector from URLs when generating navigational elements for the administrative consoles and are vulnerable to reflected XSS...

6.1CVSS

6AI Score

0.002EPSS

2020-04-01 07:15 PM
2
prion
prion

Cross site scripting

Scripts in Sling CMS before 0.16.0 do not property escape the Sling Selector from URLs when generating navigational elements for the administrative consoles and are vulnerable to reflected XSS...

6.1CVSS

6AI Score

0.002EPSS

2020-04-01 07:15 PM
3
cvelist
cvelist

CVE-2020-1949

Scripts in Sling CMS before 0.16.0 do not property escape the Sling Selector from URLs when generating navigational elements for the administrative consoles and are vulnerable to reflected XSS...

6.1AI Score

0.002EPSS

2020-04-01 06:25 PM
1
nessus
nessus

FreeBSD : mediawiki -- multiple vulnerabilities (090763f6-7030-11ea-93dd-080027846a02)

MediaWiki reports : Security fixes : T246602:jquery.makeCollapsible allows applying event handler to any CSS...

0.2AI Score

2020-03-30 12:00 AM
19
nessus
nessus

openSUSE Security Update : strongswan (openSUSE-2020-403)

This update for strongswan fixes the following issues : Strongswan was updated to version 5.8.2 (jsc#SLE-11370). Security issue fixed : CVE-2018-6459: Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that was caused by insufficient input validation (bsc#1079548). ...

7.5CVSS

7.3AI Score

0.088EPSS

2020-03-30 12:00 AM
16
suse
suse

Security update for strongswan (moderate)

An update that fixes one vulnerability is now available. Description: This update for strongswan fixes the following issues: Strongswan was updated to version 5.8.2 (jsc#SLE-11370). Security issue fixed: CVE-2018-6459: Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures...

7.5CVSS

-0.1AI Score

0.088EPSS

2020-03-29 12:00 AM
78
friendsofphp

5.3CVSS

7.2AI Score

0.001EPSS

2020-03-26 02:02 PM
1
nessus
nessus

SUSE SLED15 / SLES15 Security Update : strongswan (SUSE-SU-2020:0743-1)

This update for strongswan fixes the following issues : Strongswan was updated to version 5.8.2 (jsc#SLE-11370). Security issue fixed : CVE-2018-6459: Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that was caused by insufficient input validation (bsc#1079548). Full...

7.5CVSS

7.5AI Score

0.088EPSS

2020-03-24 12:00 AM
13
nessus
nessus

RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.2.7 on RHEL 6 (RHSA-2020:0804)

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0804 advisory. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application...

9.1CVSS

7.9AI Score

0.009EPSS

2020-03-16 12:00 AM
22
nessus
nessus

RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.2.7 on RHEL 7 (RHSA-2020:0805)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0805 advisory. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application...

9.1CVSS

7.9AI Score

0.009EPSS

2020-03-16 12:00 AM
18
nessus
nessus

RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.2.7 on RHEL 8 (RHSA-2020:0806)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0806 advisory. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application...

9.1CVSS

7.9AI Score

0.009EPSS

2020-03-16 12:00 AM
20
redhat
redhat

(RHSA-2020:0806) Important: Red Hat JBoss Enterprise Application Platform 7.2.7 on RHEL 8 security update

This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most...

AI Score

0.009EPSS

2020-03-12 04:45 PM
55
redhat
redhat

(RHSA-2020:0805) Important: Red Hat JBoss Enterprise Application Platform 7.2.7 on RHEL 7 security update

This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most...

AI Score

0.009EPSS

2020-03-12 04:44 PM
43
redhat
redhat

(RHSA-2020:0804) Important: Red Hat JBoss Enterprise Application Platform 7.2.7 on RHEL 6 security update

This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most...

AI Score

0.009EPSS

2020-03-12 04:44 PM
40
freebsd
freebsd

mediawiki -- multiple vulnerabilities

Mediawiki reports: Security fixes: T246602:jquery.makeCollapsible allows applying event handler to any CSS ...

2.4AI Score

2020-03-02 12:00 AM
7
threatpost
threatpost

Active PayPal Phishing Scam Targets SSNs, Passport Photos

A recently uncovered phishing campaign, targeting PayPal users, pulls out all the stops and asks victims for the complete spectrum of personal data – even going so far as to ask for social security numbers and uploaded photos of their passports. The campaign starts with a fairly run-of-the-mill...

-0.5AI Score

2020-02-10 08:56 PM
29
ibm
ibm

Security Bulletin: Multiple Security Vulnerabilities in ActiveMQ Affect IBM Sterling B2B Integrator

Summary There are multiple security vulnerabilities in ActiveMQ that affect IBM Sterling B2B Integrator Vulnerability Details CVEID: CVE-2011-4905 DESCRIPTION: Apache ActiveMQ is vulnerable to a denial of service, caused by an error in the failover mechanism when handling an openwire connection...

9.8CVSS

1.4AI Score

0.722EPSS

2020-02-05 12:53 AM
36
openvas
openvas

Huawei EulerOS: Security Advisory for kvm (EulerOS-SA-2019-1450)

The remote host is missing an update for the Huawei...

8.1CVSS

8.6AI Score

0.975EPSS

2020-01-23 12:00 AM
31
googleprojectzero
googleprojectzero

Remote iPhone Exploitation Part 3: From Memory Corruption to JavaScript and Back -- Gaining Code Execution

Posted by Samuel Groß, Project Zero This is the third and last post in a series about a remote, interactionless iPhone exploit over iMessage. The first blog post introduced the exploited vulnerability, and the second blog post described a way to perform a heapspray, leaking the shared cache base...

9.8CVSS

9.4AI Score

0.072EPSS

2020-01-09 12:00 AM
189
hackerone
hackerone

Kubernetes: Man in the middle using LoadBalancer or ExternalIPs services

I rated this vulnerability as high because trying to rate it with CVSS v3.0 Calculator gives me 9.9 which seems way too high as you do require to be able to create services in the K8S cluster. Summary: This report details 2 ways to man in the middle traffic by: a) creating a LoadBalancer service...

5CVSS

5.6AI Score

0.002EPSS

2019-12-27 06:05 AM
64
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2019-2675)

The openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2019-15211: There was a use-after-free caused by a malicious USB device in drivers/media/v4l2-core/v4l2-dev.c (bnc#1146519). CVE-2019-15213: There was a...

9.8CVSS

9.4AI Score

0.024EPSS

2019-12-13 12:00 AM
79
suse
suse

Security update for the Linux Kernel (important)

An update that solves 38 vulnerabilities and has 92 fixes is now available. Description: The openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: CVE-2019-15211: There was a use-after-free caused by a malicious USB ...

9.8CVSS

3.6AI Score

0.024EPSS

2019-12-12 12:00 AM
137
openvas
openvas

Debian: Security Advisory (DLA-1999-1)

The remote host is missing an update for the...

8.1CVSS

6.5AI Score

0.009EPSS

2019-11-26 12:00 AM
10
nessus
nessus

Fedora 31 : php-symfony3 (2019-8b0ba02338)

Version 3.4.35 (2019-11-13) bug #34344 [Console] Constant STDOUT might be undefined (nicolas-grekas) security #cve-2019-18889 [Cache] forbid serializing AbstractAdapter and TagAwareAdapter instances (nicolas-grekas) security #cve-2019-18888 [HttpFoundation] fix guessing ...

9.8CVSS

8.1AI Score

0.009EPSS

2019-11-22 12:00 AM
19
nessus
nessus

Debian DLA-1999-1 : symfony security update

Multiple vulnerabilities have been found in the Symfony PHP framework which could lead to a timing attack/information leak, argument injection and code execution via unserialization. For Debian 8 'Jessie', these problems have been fixed in version 2.3.21+dfsg-4+deb8u6. We recommend that you...

8.1CVSS

7.8AI Score

0.009EPSS

2019-11-20 12:00 AM
27
openvas
openvas

Debian: Security Advisory (DSA-4573-1)

The remote host is missing an update for the...

8.1CVSS

7.8AI Score

0.009EPSS

2019-11-20 12:00 AM
30
nessus
nessus

Debian DSA-4573-1 : symfony - security update

Multiple vulnerabilities have been found in the Symfony PHP framework which could lead to a timing attack/information leak, argument injection and code execution via...

9.8CVSS

8.6AI Score

0.009EPSS

2019-11-20 12:00 AM
11
debian
debian

[SECURITY] [DLA 1999-1] symfony security update

Package : symfony Version : 2.3.21+dfsg-4+deb8u6 CVE ID : CVE-2019-18886 CVE-2019-18887 CVE-2019-18888 Multiple vulnerabilities have been found in the Symfony PHP framework which could lead to a timing attack/information leak, argument injection and code execution via...

8.1CVSS

7.9AI Score

0.009EPSS

2019-11-19 01:38 AM
92
debian
debian

[SECURITY] [DSA 4573-1] symfony security update

Debian Security Advisory DSA-4573-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff November 18, 2019 https://www.debian.org/security/faq Package : symfony CVE ID : CVE-2019-18887 CVE-2019-18888...

9.8CVSS

8.8AI Score

0.009EPSS

2019-11-18 10:04 PM
76
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-147.OL8] - Oracle Linux certificates (Alexey Petrenko) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] [4.18.0-147] - [x86] perf/x86/intel: Fix spurious NMI on fixed counter....

9.8CVSS

0.4AI Score

0.014EPSS

2019-11-14 12:00 AM
24
packetstorm

0.1AI Score

0.007EPSS

2019-10-14 12:00 AM
269
redhatcve
redhatcve

CVE-2017-2583

Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. The error could occur while loading values into the SS register in long mode. A user or process inside a guest could use this flaw to crash the guest,...

8.4CVSS

2.5AI Score

0.002EPSS

2019-10-09 10:11 AM
28
nessus
nessus

RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 7 (RHSA-2019:2936)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2936 advisory. This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application...

9.8CVSS

9.3AI Score

0.533EPSS

2019-10-02 12:00 AM
61
nessus
nessus

RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 6 Security update (Important) (RHSA-2019:2935)

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2935 advisory. This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application...

9.8CVSS

9.1AI Score

0.533EPSS

2019-10-02 12:00 AM
23
nessus
nessus

RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 8 (RHSA-2019:2937)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2937 advisory. This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application...

9.8CVSS

9.3AI Score

0.533EPSS

2019-10-02 12:00 AM
36
githubexploit
githubexploit

Exploit for XML Injection (aka Blind XPath Injection) in Nsa Ghidra

CVE-2019-16941 Proof-of-Concept: The vulnerability...

9.8CVSS

9.5AI Score

0.014EPSS

2019-10-01 10:26 AM
25
redhat
redhat

(RHSA-2019:2937) Important: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 8 security update

This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most...

2.6AI Score

0.533EPSS

2019-09-30 10:36 PM
97
redhat
redhat

(RHSA-2019:2936) Important: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 7 security update

This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most...

2.6AI Score

0.533EPSS

2019-09-30 10:36 PM
108
Total number of security vulnerabilities1701