Lucene search

K

Jenkins Compuware Source Code Download For Endevor, PDS, And ISPW Plugin Security Vulnerabilities

hackread
hackread

Arid Viper’s AridSpy Trojan Hits Android Users in Palestine, Egypt

Android users in Egypt and Palestine beware! Arid Viper is distributing malicious third-party apps hiding the AridSpy trojan! Learn how this malware steals your data and how to protect...

2024-06-15 05:10 PM
cvelist
cvelist

CVE-2024-6015 itsourcecode Online House Rental System manage_user.php sql injection

A vulnerability classified as critical was found in itsourcecode Online House Rental System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_user.php. The manipulation of the argument month_of leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

EPSS

2024-06-15 05:00 PM
cve
cve

CVE-2024-6015 itsourcecode Online House Rental System manage_user.php sql injection

A vulnerability classified as critical was found in itsourcecode Online House Rental System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_user.php. The manipulation of the argument month_of leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

EPSS

2024-06-15 05:00 PM
githubexploit
githubexploit

Exploit for CVE-2024-36837

CVE-2024-36837 POC write URL in url.txt and run...

EPSS

2024-06-15 04:44 PM
cve
cve

CVE-2024-6014 itsourcecode Document Management System edithis.php sql injection

A vulnerability classified as critical has been found in itsourcecode Document Management System 1.0. Affected is an unknown function of the file edithis.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to....

6.3CVSS

6.9AI Score

EPSS

2024-06-15 04:31 PM
cvelist
cvelist

CVE-2024-6014 itsourcecode Document Management System edithis.php sql injection

A vulnerability classified as critical has been found in itsourcecode Document Management System 1.0. Affected is an unknown function of the file edithis.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to....

6.3CVSS

EPSS

2024-06-15 04:31 PM
cve
cve

CVE-2024-6013

A vulnerability was found in itsourcecode Online Book Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_delete.php. The manipulation of the argument bookisbn leads to sql injection. The attack may be initiated remotely. The exploit has been...

6.3CVSS

7.4AI Score

EPSS

2024-06-15 04:15 PM
1
nvd
nvd

CVE-2024-6013

A vulnerability was found in itsourcecode Online Book Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_delete.php. The manipulation of the argument bookisbn leads to sql injection. The attack may be initiated remotely. The exploit has been...

6.3CVSS

EPSS

2024-06-15 04:15 PM
1
cve
cve

CVE-2024-6009

A vulnerability has been found in itsourcecode Event Calendar 1.0 and classified as critical. Affected by this vulnerability is the function regConfirm/regDelete of the file process.php. The manipulation of the argument userId leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

7.5AI Score

EPSS

2024-06-15 04:15 PM
1
nvd
nvd

CVE-2024-6009

A vulnerability has been found in itsourcecode Event Calendar 1.0 and classified as critical. Affected by this vulnerability is the function regConfirm/regDelete of the file process.php. The manipulation of the argument userId leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

EPSS

2024-06-15 04:15 PM
1
cvelist
cvelist

CVE-2024-6013 itsourcecode Online Book Store admin_delete.php sql injection

A vulnerability was found in itsourcecode Online Book Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_delete.php. The manipulation of the argument bookisbn leads to sql injection. The attack may be initiated remotely. The exploit has been...

6.3CVSS

EPSS

2024-06-15 04:00 PM
openbugbounty
openbugbounty

produktsuche.riadrive.de Cross Site Scripting vulnerability OBB-3935466

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-15 03:49 PM
1
cvelist
cvelist

CVE-2024-6009 itsourcecode Event Calendar process.php regDelete sql injection

A vulnerability has been found in itsourcecode Event Calendar 1.0 and classified as critical. Affected by this vulnerability is the function regConfirm/regDelete of the file process.php. The manipulation of the argument userId leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

EPSS

2024-06-15 03:31 PM
2
cve
cve

CVE-2024-6008

A vulnerability, which was classified as critical, was found in itsourcecode Online Book Store up to 1.0. Affected is an unknown function of the file /edit_book.php. The manipulation of the argument image leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

7.4AI Score

EPSS

2024-06-15 03:15 PM
1
nvd
nvd

CVE-2024-6008

A vulnerability, which was classified as critical, was found in itsourcecode Online Book Store up to 1.0. Affected is an unknown function of the file /edit_book.php. The manipulation of the argument image leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

EPSS

2024-06-15 03:15 PM
1
wolfi
wolfi

CVE-2024-21506 vulnerabilities

Vulnerabilities for packages: datadog-agent, py3-pymongo,...

5.5AI Score

0.0004EPSS

2024-06-15 03:14 PM
35
wolfi
wolfi

CVE-2024-3772 vulnerabilities

Vulnerabilities for packages:...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-06-15 03:14 PM
10
wolfi
wolfi

CVE-2020-15136 vulnerabilities

Vulnerabilities for packages:...

6.5CVSS

7.1AI Score

0.003EPSS

2024-06-15 03:14 PM
61
wolfi
wolfi

GHSA-99PG-GRM5-QQ3V vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
2
wolfi
wolfi

GHSA-2G68-C3QC-8985 vulnerabilities

Vulnerabilities for packages: superset, py3.10-tensorflow-core, kubeflow-volumes-web-app, kubeflow-jupyter-web-app,...

7.5AI Score

2024-06-15 03:14 PM
30
wolfi
wolfi

CVE-2024-34069 vulnerabilities

Vulnerabilities for packages: superset, py3.10-tensorflow-core, kubeflow-volumes-web-app, kubeflow-jupyter-web-app,...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-06-15 03:14 PM
40
wolfi
wolfi

GHSA-84PR-M4JR-85G5 vulnerabilities

Vulnerabilities for packages: kubeflow-jupyter-web-app, py3-flask-cors,...

7.5AI Score

2024-06-15 03:14 PM
21
wolfi
wolfi

CVE-2024-28219 vulnerabilities

Vulnerabilities for packages: pytorch, kubeflow-pipelines-visualization-server,...

6.7CVSS

7AI Score

0.0004EPSS

2024-06-15 03:14 PM
34
wolfi
wolfi

GHSA-M87M-MMVP-V9QM vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
4
wolfi
wolfi

CVE-2020-8565 vulnerabilities

Vulnerabilities for packages:...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-15 03:14 PM
5
wolfi
wolfi

CVE-2023-42282 vulnerabilities

Vulnerabilities for packages: npm, sqlpad, node-gyp, lerna,...

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-15 03:14 PM
150
wolfi
wolfi

GHSA-GHR5-CH3P-VCR6 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
27
wolfi
wolfi

CVE-2022-36227 vulnerabilities

Vulnerabilities for packages:...

9.8CVSS

7.7AI Score

0.004EPSS

2024-06-15 03:14 PM
261
wolfi
wolfi

GHSA-2JC9-36W4-PMQW vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
9
wolfi
wolfi

CVE-2023-6918 vulnerabilities

Vulnerabilities for packages:...

5.3CVSS

7.1AI Score

0.001EPSS

2024-06-15 03:14 PM
72
wolfi
wolfi

CVE-2024-36127 vulnerabilities

Vulnerabilities for packages: melange,...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-15 03:14 PM
7
wolfi
wolfi

CVE-2023-28434 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.7AI Score

0.046EPSS

2024-06-15 03:14 PM
278
wolfi
wolfi

CVE-2024-37052 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-06-15 03:14 PM
2
wolfi
wolfi

CVE-2024-37054 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-06-15 03:14 PM
3
wolfi
wolfi

GHSA-PQCV-QW2R-R859 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
1
wolfi
wolfi

CVE-2024-34517 vulnerabilities

Vulnerabilities for packages:...

7.2AI Score

0.0004EPSS

2024-06-15 03:14 PM
7
wolfi
wolfi

CVE-2023-30588 vulnerabilities

Vulnerabilities for packages:...

5.3CVSS

7AI Score

0.001EPSS

2024-06-15 03:14 PM
179
wolfi
wolfi

CVE-2023-30589 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

8.1AI Score

0.001EPSS

2024-06-15 03:14 PM
173
wolfi
wolfi

CVE-2023-30590 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.6AI Score

0.001EPSS

2024-06-15 03:14 PM
94
wolfi
wolfi

GHSA-G526-X7VJ-CFV6 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
131
wolfi
wolfi

CVE-2023-32006 vulnerabilities

Vulnerabilities for packages:...

8.8CVSS

9.1AI Score

0.001EPSS

2024-06-15 03:14 PM
305
wolfi
wolfi

CVE-2024-27980 vulnerabilities

Vulnerabilities for packages:...

9.7AI Score

EPSS

2024-06-15 03:14 PM
71
wolfi
wolfi

CVE-2023-30582 vulnerabilities

Vulnerabilities for packages:...

7.8AI Score

EPSS

2024-06-15 03:14 PM
151
wolfi
wolfi

CVE-2023-30584 vulnerabilities

Vulnerabilities for packages:...

7.9AI Score

EPSS

2024-06-15 03:14 PM
144
wolfi
wolfi

GHSA-H9P4-9JQG-J34H vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
139
wolfi
wolfi

CVE-2023-32558 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

8.8AI Score

0.001EPSS

2024-06-15 03:14 PM
166
wolfi
wolfi

CVE-2022-28946 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-15 03:14 PM
18
wolfi
wolfi

GHSA-X7F3-62PM-9P38 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-15 03:14 PM
16
wolfi
wolfi

CVE-2024-21012 vulnerabilities

Vulnerabilities for packages:...

3.7CVSS

4.7AI Score

0.001EPSS

2024-06-15 03:14 PM
29
wolfi
wolfi

CVE-2024-21068 vulnerabilities

Vulnerabilities for packages:...

3.7CVSS

4.8AI Score

0.001EPSS

2024-06-15 03:14 PM
32
Total number of security vulnerabilities3222500