Lucene search

K

Intel(R) CSME, Server Platform Services, Trusted Execution Engine And Intel(R) Active Management Technology Security Vulnerabilities

githubexploit
githubexploit

Exploit for CVE-2024-24919

CVE-2024-24919 Exploit CVE Identifier: CVE-2024-24919...

6.7AI Score

0.019EPSS

2024-06-01 03:26 AM
18
openbugbounty
openbugbounty

bsb.as Cross Site Scripting vulnerability OBB-3931956

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 02:46 AM
2
cvelist
cvelist

CVE-2024-4711 WordPress Infinite Scroll – Ajax Load More <= 7.1.1 - Authenticated (Contributor+) Cross-Site Scripting

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ajax_load_more shortcode in versions up to, and including, 7.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,.....

5.9AI Score

2024-06-01 02:32 AM
1
openbugbounty
openbugbounty

footballniagara.com Cross Site Scripting vulnerability OBB-3931954

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:59 AM
3
cvelist
cvelist

CVE-2024-2933 Page Builder Gutenberg Blocks – CoBlocks <= 3.1.9 - Authenticated (Contributor+) Stored Cross-Site Scripting via Social Profiles

The Page Builder Gutenberg Blocks – CoBlocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Social Profiles widget in all versions up to, and including, 3.1.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

5.9AI Score

2024-06-01 01:54 AM
2
openbugbounty
openbugbounty

helensdeli.com Cross Site Scripting vulnerability OBB-3931953

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:51 AM
1
openbugbounty
openbugbounty

leblanccontracting.ca Cross Site Scripting vulnerability OBB-3931952

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:46 AM
1
githubexploit

6.5AI Score

0.019EPSS

2024-06-01 01:33 AM
15
fedora
fedora

[SECURITY] Fedora 39 Update: python3.6-3.6.15-28.fc39

Python 3.6 package for developers. This package exists to allow developers to test their code against an older version of Python. This is not a full Python stack and if you wish to run your applications with Python 3.6, see other distributions that support it, such as CentOS or RHEL with Software.....

7.4AI Score

0.0005EPSS

2024-06-01 01:12 AM
fedora
fedora

[SECURITY] Fedora 39 Update: python-jinja2-3.1.4-1.fc39

Jinja2 is a template engine written in pure Python. It provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. If you have any exposure to other text-based template languages, such as Smarty or Django, you should feel right at home with...

7.2AI Score

0.0004EPSS

2024-06-01 01:12 AM
1
openbugbounty
openbugbounty

webmaster-freelance-paris.fr Cross Site Scripting vulnerability OBB-3931951

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:12 AM
1
openbugbounty
openbugbounty

site-internet-pas-cher.eu Cross Site Scripting vulnerability OBB-3931950

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 01:07 AM
2
openbugbounty
openbugbounty

lalambresienne.fr Cross Site Scripting vulnerability OBB-3931949

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 12:55 AM
3
nessus
nessus

Oracle Linux 8 : container-tools:ol8 (ELSA-2024-3254)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3254 advisory. aardvark-dns buildah [2:1.33.7-1] - update to the latest content of https://github.com/containers/buildah/tree/release-1.33 ...

7.4AI Score

2024-06-01 12:00 AM
1
exploitdb

7.4AI Score

2024-06-01 12:00 AM
17
exploitdb

7AI Score

0.004EPSS

2024-06-01 12:00 AM
20
nessus
nessus

Fedora 39 : python3.6 (2024-18b9c9b9cf)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-18b9c9b9cf advisory. Security fix for CVE-2024-0450 and CVE-2023-6597 Tenable has extracted the preceding description block directly from the Fedora security advisory....

7AI Score

2024-06-01 12:00 AM
1
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : Java (SUSE-SU-2024:1874-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1874-1 advisory. This update for Java fixes thefollowing issues: apiguardian was updated to vesion 1.1.2: - Added...

8.1AI Score

2024-06-01 12:00 AM
4
exploitdb

7.1AI Score

0.013EPSS

2024-06-01 12:00 AM
16
exploitdb

7.1AI Score

0.008EPSS

2024-06-01 12:00 AM
15
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-base (SUSE-SU-2024:1882-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1882-1 advisory. - CVE-2024-4453: Fixed lack of proper validation of user-supplied data when parsing EXIF metadata ...

7AI Score

2024-06-01 12:00 AM
1
nessus
nessus

SUSE SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2024:1886-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1886-1 advisory. - CVE-2024-4453: Fixed lack of proper validation of user-supplied data when parsing EXIF metadata (bsc#1224806) Tenable has extracted...

7AI Score

2024-06-01 12:00 AM
1
nessus
nessus

Oracle Linux 8 : idm:DL1 / and / idm:client (ELSA-2024-3267)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3267 advisory. bind-dyndb-ldap custodia ipa [4.9.13-9.0.1] - Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674] [9.4.13-9] - dcerpc:...

7.3AI Score

2024-06-01 12:00 AM
1
nessus
nessus

Oracle Linux 8 : virt:ol / and / virt-devel:rhel (ELSA-2024-3253)

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-3253 advisory. hivex libguestfs libguestfs-winsupport libiscsi libnbd libtpms libvirt [8.0.0-23.1.0.1] - Set SOURCE_DATE_EPOCH from changelog...

8AI Score

2024-06-01 12:00 AM
1
nessus
nessus

Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-3259)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3259 advisory. delve golang [1.21.9-1] - Fix CVE-2023-45288 - Resolves: RHEL-31915 go-toolset [1.21.9-1] - Fix CVE-2023-45288 - Resolves: RHEL-31915 ...

7.5AI Score

2024-06-01 12:00 AM
2
nessus
nessus

Fedora 39 : python-jinja2 (2024-ce7649d28e)

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-ce7649d28e advisory. Update to 3.1.4 (rhbz#2279211,rhbz#2279491) Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that...

7.4AI Score

2024-06-01 12:00 AM
1
exploitdb

7.4AI Score

2024-06-01 12:00 AM
19
openbugbounty
openbugbounty

outdooractive.com Cross Site Scripting vulnerability OBB-3931948

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 11:13 PM
3
debiancve
debiancve

CVE-2024-36845

An invalid pointer in the modbus_receive() function of libmodbus v3.1.6 allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the...

6.6AI Score

2024-05-31 11:10 PM
1
debiancve
debiancve

CVE-2024-36844

libmodbus v3.1.6 was discovered to contain a use-after-free via the ctx-&gt;backend pointer. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the...

7AI Score

2024-05-31 11:10 PM
2
githubexploit
githubexploit

Exploit for CVE-2024-24919

Exploit for CVE-2024-24919 Description This Python...

6.3AI Score

0.019EPSS

2024-05-31 10:07 PM
26
openbugbounty
openbugbounty

continentalpancakehouse.com Cross Site Scripting vulnerability OBB-3931947

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:50 PM
5
openbugbounty
openbugbounty

niagarafallsoptimist.ca Cross Site Scripting vulnerability OBB-3931946

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:48 PM
4
openbugbounty
openbugbounty

luposlittleeataly.com Cross Site Scripting vulnerability OBB-3931945

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:46 PM
5
openbugbounty
openbugbounty

queenscoachrestaurant.com Cross Site Scripting vulnerability OBB-3931944

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:44 PM
4
openbugbounty
openbugbounty

svabinsurance.com Cross Site Scripting vulnerability OBB-3931943

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:33 PM
4
openbugbounty
openbugbounty

hoopsalytics.com Cross Site Scripting vulnerability OBB-3931942

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 09:27 PM
5
cvelist
cvelist

CVE-2024-34008 moodle: CSRF risk in analytics management of models

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF...

6.9AI Score

2024-05-31 08:44 PM
cvelist
cvelist

CVE-2024-34005 moodle: authenticated LFI risk in some misconfigured shared hosting environments via modified mod_data backup

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore database activity modules and direct access to the web server outside of the Moodle webroot could execute a local file...

7AI Score

2024-05-31 08:27 PM
2
cvelist
cvelist

CVE-2024-34004 moodle: authenticated LFI risk in some misconfigured shared hosting environments via modified mod_wiki backup

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore wiki modules and direct access to the web server outside of the Moodle webroot could execute a local file...

7AI Score

2024-05-31 08:23 PM
1
cvelist
cvelist

CVE-2024-34003 moodle: authenticated LFI risk in some misconfigured shared hosting environments via modified mod_workshop backup

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore workshop modules and direct access to the web server outside of the Moodle webroot could execute a local file...

7AI Score

2024-05-31 08:19 PM
1
cvelist
cvelist

CVE-2024-34002 moodle: authenticated LFI risk in some misconfigured shared hosting environments via modified mod_feedback backup

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore feedback modules and direct access to the web server outside of the Moodle webroot could execute a local file...

7AI Score

2024-05-31 08:15 PM
1
githubexploit
githubexploit

Exploit for CVE-2024-27348

CVE-2024-27348 **For Ethical Usages only, Any harmful or...

7.2AI Score

0.0004EPSS

2024-05-31 08:11 PM
30
cvelist
cvelist

CVE-2024-34001 moodle: CSRF risk in admin preset tool management of presets

Actions in the admin preset tool did not include the necessary token to prevent a CSRF...

6.9AI Score

2024-05-31 08:06 PM
2
openbugbounty
openbugbounty

yardmastersniagara.com Cross Site Scripting vulnerability OBB-3931941

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:49 PM
2
openbugbounty
openbugbounty

summerofloveconcert.com Cross Site Scripting vulnerability OBB-3931940

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:48 PM
4
openbugbounty
openbugbounty

italianicecream.ca Cross Site Scripting vulnerability OBB-3931938

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:37 PM
3
openbugbounty
openbugbounty

riverrapidsinn.com Cross Site Scripting vulnerability OBB-3931937

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:35 PM
3
openbugbounty
openbugbounty

greekonportage.com Cross Site Scripting vulnerability OBB-3931936

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:33 PM
5
openbugbounty
openbugbounty

daverotella.com Cross Site Scripting vulnerability OBB-3931935

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-31 07:30 PM
4
Total number of security vulnerabilities2680422