Lucene search

K

Gwyn's Imagemap Selector Security Vulnerabilities

osv
osv

grapesjs before 0.19.5 vulnerable to Cross-site Scripting

The package grapesjs before 0.19.5 is vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector...

6.1CVSS

6AI Score

0.001EPSS

2022-07-26 12:01 AM
5
osv
osv

CVE-2022-21802

The package grapesjs before 0.19.5 are vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector...

6.1CVSS

6AI Score

0.001EPSS

2022-07-25 02:15 PM
7
nvd
nvd

CVE-2022-21802

The package grapesjs before 0.19.5 are vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector...

6.1CVSS

0.001EPSS

2022-07-25 02:15 PM
cve
cve

CVE-2022-21802

The package grapesjs before 0.19.5 are vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-25 02:15 PM
47
5
prion
prion

Cross site scripting

The package grapesjs before 0.19.5 are vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-25 02:15 PM
7
githubexploit
githubexploit

Exploit for CVE-2022-32832

CVE-2022-32832 Proof-of-concept and write-up for the...

6.7CVSS

6.4AI Score

0.0004EPSS

2022-07-22 05:37 PM
290
veracode
veracode

Cross-site Scripting (XSS)

oro/commerce is vulnerable to cross-site scripting. The vulnerability exists through the grapesjs dependency used in the library as it does not properly validate the class name in ClassTagView.ts when it adds to the selector manager, allowing an attacker to inject and execute malicious...

2.3AI Score

2022-07-22 06:48 AM
5
suse
suse

Security update for the Linux Kernel (important)

An update that solves 49 vulnerabilities, contains 26 features and has 207 fixes is now available. Description: The SUSE Linux Enterprise 15 SP4 kernel was updated. The following security bugs were fixed: CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch...

8.2CVSS

0.7AI Score

EPSS

2022-07-22 12:00 AM
119
cvelist
cvelist

CVE-2022-21802 Cross-site Scripting (XSS)

The package grapesjs before 0.19.5 are vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector...

5.4CVSS

6.2AI Score

0.001EPSS

2022-07-22 12:00 AM
github
github

TZInfo relative path traversal vulnerability allows loading of arbitrary files

Impact Affected versions 0.3.60 and earlier. 1.0.0 to 1.2.9 when used with the Ruby data source (tzinfo-data). Vulnerability With the Ruby data source (the tzinfo-data gem for tzinfo version 1.0.0 and later and built-in to earlier versions), time zones are defined in Ruby files. There is one...

8.1CVSS

8AI Score

0.003EPSS

2022-07-21 09:39 PM
19
osv
osv

TZInfo relative path traversal vulnerability allows loading of arbitrary files

Impact Affected versions 0.3.60 and earlier. 1.0.0 to 1.2.9 when used with the Ruby data source (tzinfo-data). Vulnerability With the Ruby data source (the tzinfo-data gem for tzinfo version 1.0.0 and later and built-in to earlier versions), time zones are defined in Ruby files. There is one...

8.1CVSS

1.5AI Score

0.003EPSS

2022-07-21 09:39 PM
11
githubexploit
githubexploit

Exploit for CVE-2022-32832

CVE-2022-32832 Proof-of-concept and write-up for the...

6.7CVSS

6.4AI Score

0.0004EPSS

2022-07-21 01:09 PM
510
rubygems
rubygems

TZInfo relative path traversal vulnerability allows loading of arbitrary files

Impact Affected versions 0.3.60 and earlier. 1.0.0 to 1.2.9 when used with the Ruby data source (tzinfo-data). Vulnerability With the Ruby data source (the tzinfo-data gem for tzinfo version 1.0.0 and later and built-in to earlier versions), time zones are defined in Ruby files. There is one...

1.6AI Score

EPSS

2022-07-20 09:00 PM
11
github
github

OroCommerce vulnerable to XSS when adding class name to Selector Manager on pages that use GrapeJS editor

Impact Due to insufficient class name validation in GrapeJS library it's possible to add executable JS code in class name through Selector Manager Relates to https://github.com/artf/grapesjs/issues/4411 Patch Update GrapeJS dependency to...

0.6AI Score

2022-07-15 07:25 PM
14
osv
osv

OroCommerce vulnerable to XSS when adding class name to Selector Manager on pages that use GrapeJS editor

Impact Due to insufficient class name validation in GrapeJS library it's possible to add executable JS code in class name through Selector Manager Relates to https://github.com/artf/grapesjs/issues/4411 Patch Update GrapeJS dependency to...

0.6AI Score

2022-07-15 07:25 PM
9
code423n4
code423n4

delegatecall() modify merkleRoot, vault may lose all

Lines of code https://github.com/code-423n4/2022-07-fractional/blob/8f2697ae727c60c93ea47276f8fa128369abfe51/src/Vault.sol#L86 https://github.com/code-423n4/2022-07-fractional/blob/8f2697ae727c60c93ea47276f8fa128369abfe51/src/Vault.sol#L131 Vulnerability details Impact If the vault contract...

7AI Score

2022-07-14 12:00 AM
3
code423n4
code423n4

Buyout Module: ethBalance is not properly updated

Lines of code Vulnerability details Impact HIGH - Assets can be stolen directly. An attacker can steal eth from buyout module Proof of Concept proof of concept1: testCashShare_poc proof of concept2: testCashRepeat_poc The proof of concept1 shows that the same amount of fractions will result in...

6.8AI Score

2022-07-14 12:00 AM
6
github
github

Jetty vulnerable to Invalid HTTP/2 requests that can lead to denial of service

Description Invalid HTTP/2 requests (for example, invalid URIs) are incorrectly handled by writing a blocking error response directly from the selector thread. If the client manages to exhaust the HTTP/2 flow control window, or TCP congest the connection, the selector thread will be blocked trying....

7.5CVSS

0.5AI Score

0.001EPSS

2022-07-07 08:55 PM
43
osv
osv

Jetty vulnerable to Invalid HTTP/2 requests that can lead to denial of service

Description Invalid HTTP/2 requests (for example, invalid URIs) are incorrectly handled by writing a blocking error response directly from the selector thread. If the client manages to exhaust the HTTP/2 flow control window, or TCP congest the connection, the selector thread will be blocked trying....

0.5AI Score

0.001EPSS

2022-07-07 08:55 PM
185
suse
suse

Security update for python310 (important)

An update that fixes one vulnerability is now available. Description: This update for python310 fixes the following issues: CVE-2015-20107: avoid command injection in the mailcap module (bsc#1198511). Update to 3.10.5: Core and Builtins gh-93418: Fixed an assert where an f-string has an...

7.6CVSS

-0.4AI Score

0.001EPSS

2022-07-06 12:00 AM
32
osv
osv

Possible inject arbitrary `CSS` into the generated graph affecting the container HTML

An attacker is able to inject arbitrary CSS into the generated graph allowing them to change the styling of elements outside of the generated graph, and potentially exfiltrate sensitive information by using specially crafted CSS selectors. The following example shows how an attacker can exfiltrate....

1AI Score

0.001EPSS

2022-07-05 06:29 PM
10
github
github

Possible inject arbitrary `CSS` into the generated graph affecting the container HTML

An attacker is able to inject arbitrary CSS into the generated graph allowing them to change the styling of elements outside of the generated graph, and potentially exfiltrate sensitive information by using specially crafted CSS selectors. The following example shows how an attacker can exfiltrate....

6.1CVSS

6.6AI Score

0.001EPSS

2022-07-05 06:29 PM
12
suse
suse

Security update for python39 (important)

An update that solves one vulnerability, contains one feature and has one errata is now available. Description: This update for python39 fixes the following issues: CVE-2015-20107: avoid command injection in the mailcap module (bsc#1198511). Update to 3.9.13: Core and Builtins...

7.6CVSS

-0.5AI Score

0.003EPSS

2022-06-24 12:00 AM
54
kitploit
kitploit

WEF - Wi-Fi Exploitation Framework

A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, bluetooth hacking and much more. I recommend you my alfa adapter: Alfa AWUS036ACM, which works really great with both, 2.4 and 5 Ghz Tested and supported in...

0.1AI Score

2022-06-23 12:30 PM
58
osv
osv

Malicious code in ride-mode-selector (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (eeae94f35343e850853d2bd800623b392ca6eb1219179421042cf127de2082be) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:13 PM
2
kitploit
kitploit

DOMDig - DOM XSS Scanner For Single Page Applications

DOMDig is a DOM XSS scanner that runs inside the Chromium web browser and it can scan single page applications (SPA) recursively. Unlike other scanners, DOMDig can crawl any webapplication (including gmail) by keeping track of DOM modifications and XHR/fetch/websocket requests and it can simulate.....

0.2AI Score

2022-06-12 09:30 PM
18
osv
osv

Node DOS by way of memory exhaustion through ExecSync request in CRI-O

Description An ExecSync request runs a command in a container and returns the output to the Kubelet. It is used for readiness and liveness probes within a pod. The way CRI-O runs ExecSync commands is through conmon. CRI-O asks conmon to start the process, and conmon writes the output to disk....

7.5CVSS

AI Score

0.004EPSS

2022-06-06 09:50 PM
17
github
github

Node DOS by way of memory exhaustion through ExecSync request in CRI-O

Description An ExecSync request runs a command in a container and returns the output to the Kubelet. It is used for readiness and liveness probes within a pod. The way CRI-O runs ExecSync commands is through conmon. CRI-O asks conmon to start the process, and conmon writes the output to disk....

7.5CVSS

AI Score

0.004EPSS

2022-06-06 09:50 PM
17
redhat
redhat

(RHSA-2022:4919) Moderate: Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 8

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes...

8AI Score

0.518EPSS

2022-06-06 02:31 PM
406
redhat
redhat

(RHSA-2022:4918) Moderate: Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 7

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4 and includes bug fixes...

8AI Score

0.518EPSS

2022-06-06 02:31 PM
97
nessus
nessus

RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 7 (Moderate) (RHSA-2022:4918)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:4918 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

9.8CVSS

8.5AI Score

0.518EPSS

2022-06-06 12:00 AM
100
nessus
nessus

RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 8 (Moderate) (RHSA-2022:4919)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:4919 advisory. Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This...

9.8CVSS

8.5AI Score

0.518EPSS

2022-06-06 12:00 AM
76
code423n4
code423n4

execute() and executeWithBatch1155() functions are susceptible to DoS

Lines of code https://github.com/code-423n4/2022-05-opensea-seaport/blob/main/contracts/conduit/Conduit.sol#L117-L148 Vulnerability details Impact execute() and executeWithBatch1155() are external functions. Both functions run for loops, boundary of which are determined by the function arguments......

7AI Score

2022-06-03 12:00 AM
7
code423n4
code423n4

execute() and executeWithBatch1155() functions are susceptible to DoS

Lines of code https://github.com/code-423n4/2022-05-opensea-seaport/blob/main/contracts/conduit/Conduit.sol#L117-L148 Vulnerability details Impact execute() and executeWithBatch1155() are external functions. Both functions run for loops, boundary of which are determined by the function arguments......

7AI Score

2022-05-31 12:00 AM
4
code423n4
code423n4

Voting tokens may be lost when given to non-EOA accounts

Lines of code https://github.com/code-423n4/2022-05-velodrome/blob/7fda97c570b758bbfa7dd6724a336c43d4041740/contracts/contracts/VotingEscrow.sol#L378-L406 Vulnerability details Impact veNFTs may be sent to contracts that cannot handle them, and therefore all rewards and voting power, as well as...

7.1AI Score

2022-05-30 12:00 AM
6
cnvd
cnvd

WordPress Imagemap Selector plugin跨站脚本漏洞

WordPress and WordPress plugin are both products of the WordPress Foundation. WordPress is a blogging platform developed using the PHP language. The WordPress plugin is an application plugin. A cross-site scripting vulnerability exists in the WordPress Imagemap Selector plugin, which stems from...

1.5AI Score

2022-05-25 12:00 AM
6
osv
osv

MediaWiki makeCollapsible allows applying event handler to any CSS selector

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

6AI Score

0.001EPSS

2022-05-24 05:13 PM
3
github
github

MediaWiki makeCollapsible allows applying event handler to any CSS selector

In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event...

5.3CVSS

6AI Score

0.001EPSS

2022-05-24 05:13 PM
4
nvd
nvd

CVE-2022-1221

The Gwyn's Imagemap Selector WordPress plugin through 0.3.3 does not sanitise and escape some parameters before outputting them back in attributes, leading to a Reflected Cross-Site...

6.1CVSS

0.001EPSS

2022-05-23 08:16 AM
cve
cve

CVE-2022-1221

The Gwyn's Imagemap Selector WordPress plugin through 0.3.3 does not sanitise and escape some parameters before outputting them back in attributes, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-23 08:16 AM
51
6
prion
prion

Cross site scripting

The Gwyn's Imagemap Selector WordPress plugin through 0.3.3 does not sanitise and escape some parameters before outputting them back in attributes, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-23 08:16 AM
3
cvelist
cvelist

CVE-2022-1221 Gwyn's Imagemap Selector <= 0.3.3 - Reflected Cross-Site Scripting

The Gwyn's Imagemap Selector WordPress plugin through 0.3.3 does not sanitise and escape some parameters before outputting them back in attributes, leading to a Reflected Cross-Site...

6.3AI Score

0.001EPSS

2022-05-23 07:15 AM
openvas
openvas

Fedora: Security Advisory for rubygem-nokogiri (FEDORA-2022-0071328464)

The remote host is missing an update for...

8.2CVSS

8.2AI Score

0.003EPSS

2022-05-20 12:00 AM
6
openvas
openvas

Fedora: Security Advisory for rubygem-nokogiri (FEDORA-2022-e9b2e1c1ac)

The remote host is missing an update for...

8.2CVSS

8.2AI Score

0.003EPSS

2022-05-20 12:00 AM
6
openvas
openvas

Fedora: Security Advisory for rubygem-nokogiri (FEDORA-2022-0e5d64ce65)

The remote host is missing an update for...

8.2CVSS

8.2AI Score

0.003EPSS

2022-05-20 12:00 AM
7
fedora
fedora

[SECURITY] Fedora 35 Update: rubygem-nokogiri-1.13.1-3.fc35

Nokogiri parses and searches XML/HTML very quickly, and also has correctly implemented CSS3 selector support as well as XPath support. Nokogiri also features an Hpricot compatibility layer to help ease the chan ge to using correct CSS and...

8.2CVSS

1.8AI Score

0.003EPSS

2022-05-19 01:23 AM
15
fedora
fedora

[SECURITY] Fedora 36 Update: rubygem-nokogiri-1.13.6-1.fc36

Nokogiri parses and searches XML/HTML very quickly, and also has correctly implemented CSS3 selector support as well as XPath support. Nokogiri also features an Hpricot compatibility layer to help ease the chan ge to using correct CSS and...

8.2CVSS

1.8AI Score

0.003EPSS

2022-05-19 01:17 AM
11
fedora
fedora

[SECURITY] Fedora 34 Update: rubygem-nokogiri-1.11.7-3.fc34

Nokogiri parses and searches XML/HTML very quickly, and also has correctly implemented CSS3 selector support as well as XPath support. Nokogiri also features an Hpricot compatibility layer to help ease the chan ge to using correct CSS and...

8.2CVSS

1.8AI Score

0.003EPSS

2022-05-19 01:01 AM
14
oraclelinux
oraclelinux

virt:ol and virt-devel:ol security, bug fix, and enhancement update

hivex [1.3.18-23] - Limit recursion in ri-records (CVE-2021-3622) resolves: rhbz#1976194 [1.3.18-22.el8] - Resolves: bz#2000225 (Rebase virt:rhel module:stream based on AV-8.6) libguestfs [1.44.0-5.0.1] - Replace upstream references from description tag - Config supermin to use host yum.conf...

8.8CVSS

-0.3AI Score

0.002EPSS

2022-05-17 12:00 AM
50
osv
osv

Improper Restriction of XML External Entity Reference in Apache ActiveMQ

XML external entity (XXE) vulnerability in the XPath selector component in Artemis ActiveMQ before commit 48d9951d879e0c8cbb59d4b64ab59d53ef88310d allows remote attackers to have unspecified impact via unknown...

8AI Score

EPSS

2022-05-14 02:21 AM
10
Total number of security vulnerabilities1696