Lucene search

K

MD-404AA, MD-808AA Security Vulnerabilities

nvd
nvd

CVE-2024-3770

A vulnerability has been found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage-courses.php?del=1. The manipulation of the argument del leads to sql injection. The attack can be launched remotely....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 05:15 AM
cvelist
cvelist

CVE-2024-3770 PHPGurukul Student Record System sql injection

A vulnerability has been found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage-courses.php?del=1. The manipulation of the argument del leads to sql injection. The attack can be launched remotely....

6.3CVSS

7AI Score

0.0004EPSS

2024-04-15 05:00 AM
nvd
nvd

CVE-2024-3767

A vulnerability classified as critical was found in PHPGurukul News Portal 4.1. This vulnerability affects unknown code of the file /admin/edit-post.php. The manipulation of the argument posttitle leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-04-15 04:15 AM
1
cve
cve

CVE-2024-3767

A vulnerability classified as critical was found in PHPGurukul News Portal 4.1. This vulnerability affects unknown code of the file /admin/edit-post.php. The manipulation of the argument posttitle leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 04:15 AM
28
cve
cve

CVE-2024-3768

A vulnerability, which was classified as critical, has been found in PHPGurukul News Portal 4.1. This issue affects some unknown processing of the file search.php. The manipulation of the argument searchtitle leads to sql injection. The attack may be initiated remotely. The exploit has been...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-15 04:15 AM
26
nvd
nvd

CVE-2024-3768

A vulnerability, which was classified as critical, has been found in PHPGurukul News Portal 4.1. This issue affects some unknown processing of the file search.php. The manipulation of the argument searchtitle leads to sql injection. The attack may be initiated remotely. The exploit has been...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 04:15 AM
cvelist
cvelist

CVE-2024-3768 PHPGurukul News Portal search.php sql injection

A vulnerability, which was classified as critical, has been found in PHPGurukul News Portal 4.1. This issue affects some unknown processing of the file search.php. The manipulation of the argument searchtitle leads to sql injection. The attack may be initiated remotely. The exploit has been...

6.3CVSS

7.1AI Score

0.0004EPSS

2024-04-15 03:31 AM
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

CVE-2024-3400 Compromise Checker A very simple bash script to...

10CVSS

9.7AI Score

0.957EPSS

2024-04-15 03:28 AM
204
githubexploit
githubexploit

Exploit for Command Injection in Paloaltonetworks Pan-Os

CVE-2024-3400 Compromise Checker A very simple bash script to...

10CVSS

9.7AI Score

0.957EPSS

2024-04-15 03:28 AM
182
vulnrichment
vulnrichment

CVE-2024-3767 PHPGurukul News Portal edit-post.php sql injection

A vulnerability classified as critical was found in PHPGurukul News Portal 4.1. This vulnerability affects unknown code of the file /admin/edit-post.php. The manipulation of the argument posttitle leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 03:00 AM
1
cvelist
cvelist

CVE-2024-3767 PHPGurukul News Portal edit-post.php sql injection

A vulnerability classified as critical was found in PHPGurukul News Portal 4.1. This vulnerability affects unknown code of the file /admin/edit-post.php. The manipulation of the argument posttitle leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the...

6.3CVSS

7.2AI Score

0.0004EPSS

2024-04-15 03:00 AM
cvelist
cvelist

CVE-2024-31650

A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Last Name...

6AI Score

0.0004EPSS

2024-04-15 12:00 AM
cvelist
cvelist

CVE-2024-31652

A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search...

6AI Score

0.0004EPSS

2024-04-15 12:00 AM
cvelist
cvelist

CVE-2024-31648

Cross Site Scripting (XSS) in Insurance Management System v1.0, allows remote attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Category Name parameter at...

6.3AI Score

0.0004EPSS

2024-04-15 12:00 AM
cvelist
cvelist

CVE-2024-28558

SQL Injection vulnerability in sourcecodester Petrol pump management software v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to...

8.4AI Score

0.0004EPSS

2024-04-15 12:00 AM
cvelist
cvelist

CVE-2024-30840

A Stack Overflow vulnerability in Tenda AC15 v15.03.05.18 allows attackers to cause a denial of service via the LISTEN parameter in the fromDhcpListClient...

6.7AI Score

0.0004EPSS

2024-04-15 12:00 AM
cvelist
cvelist

CVE-2024-31651

A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the First Name...

6AI Score

0.0004EPSS

2024-04-15 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5658-1)

The remote host is missing an update for the...

6.8CVSS

7.9AI Score

EPSS

2024-04-15 12:00 AM
10
cvelist
cvelist

CVE-2024-28557

SQL Injection vulnerability in Sourcecodester php task management system v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to...

8.4AI Score

0.0004EPSS

2024-04-15 12:00 AM
cvelist
cvelist

CVE-2024-31649

A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Name...

6AI Score

0.0004EPSS

2024-04-15 12:00 AM
vulnrichment
vulnrichment

CVE-2024-31652

A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search...

6.2AI Score

0.0004EPSS

2024-04-15 12:00 AM
nvd
nvd

CVE-2024-3763

A vulnerability was found in Emlog Pro 2.2.10. It has been rated as problematic. This issue affects some unknown processing of the file /admin/tag.php of the component Post Tag Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been...

2.4CVSS

3.3AI Score

0.0004EPSS

2024-04-14 11:15 PM
2
cve
cve

CVE-2024-3763

A vulnerability was found in Emlog Pro 2.2.10. It has been rated as problematic. This issue affects some unknown processing of the file /admin/tag.php of the component Post Tag Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been...

2.4CVSS

6AI Score

0.0004EPSS

2024-04-14 11:15 PM
27
cvelist
cvelist

CVE-2024-3763 Emlog Pro Post Tag tag.php cross site scripting

A vulnerability was found in Emlog Pro 2.2.10. It has been rated as problematic. This issue affects some unknown processing of the file /admin/tag.php of the component Post Tag Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been...

2.4CVSS

3.7AI Score

0.0004EPSS

2024-04-14 10:00 PM
vulnrichment
vulnrichment

CVE-2024-3763 Emlog Pro Post Tag tag.php cross site scripting

A vulnerability was found in Emlog Pro 2.2.10. It has been rated as problematic. This issue affects some unknown processing of the file /admin/tag.php of the component Post Tag Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been...

2.4CVSS

6AI Score

0.0004EPSS

2024-04-14 10:00 PM
debian
debian

[SECURITY] [DSA 5658-1] linux security update

Debian Security Advisory DSA-5658-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso April 13, 2024 https://www.debian.org/security/faq Package : linux CVE ID : CVE-2023-2176 CVE-2023-6270...

8CVSS

10AI Score

EPSS

2024-04-13 06:38 AM
40
nessus
nessus

Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - security update

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5658 advisory. A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in...

8CVSS

7.6AI Score

EPSS

2024-04-13 12:00 AM
30
cve
cve

CVE-2024-25852

Linksys RE7000 v2.0.9, v2.0.11, and v2.0.15 have a command execution vulnerability in the "AccessControlList" parameter of the access control function point. An attacker can use the vulnerability to obtain device administrator...

6.9AI Score

0.0004EPSS

2024-04-11 09:15 PM
26
nvd
nvd

CVE-2024-25852

Linksys RE7000 v2.0.9, v2.0.11, and v2.0.15 have a command execution vulnerability in the "AccessControlList" parameter of the access control function point. An attacker can use the vulnerability to obtain device administrator...

6.6AI Score

0.0004EPSS

2024-04-11 09:15 PM
nvd
nvd

CVE-2024-3616

A vulnerability classified as problematic was found in SourceCodester Warehouse Management System 1.0. This vulnerability affects unknown code of the file pengguna.php. The manipulation of the argument admin_user/admin_nama/admin_alamat/admin_telepon leads to cross site scripting. The attack can...

3.5CVSS

3.9AI Score

0.0004EPSS

2024-04-11 02:15 AM
cve
cve

CVE-2024-3616

A vulnerability classified as problematic was found in SourceCodester Warehouse Management System 1.0. This vulnerability affects unknown code of the file pengguna.php. The manipulation of the argument admin_user/admin_nama/admin_alamat/admin_telepon leads to cross site scripting. The attack can...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-11 02:15 AM
23
cve
cve

CVE-2024-3614

A vulnerability classified as problematic has been found in SourceCodester Warehouse Management System 1.0. This affects an unknown part of the file customer.php. The manipulation of the argument nama_customer/alamat_customer/notelp_customer leads to cross site scripting. It is possible to...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-11 02:15 AM
23
nvd
nvd

CVE-2024-3614

A vulnerability classified as problematic has been found in SourceCodester Warehouse Management System 1.0. This affects an unknown part of the file customer.php. The manipulation of the argument nama_customer/alamat_customer/notelp_customer leads to cross site scripting. It is possible to...

3.5CVSS

3.7AI Score

0.0004EPSS

2024-04-11 02:15 AM
cvelist
cvelist

CVE-2024-3616 SourceCodester Warehouse Management System pengguna.php cross site scripting

A vulnerability classified as problematic was found in SourceCodester Warehouse Management System 1.0. This vulnerability affects unknown code of the file pengguna.php. The manipulation of the argument admin_user/admin_nama/admin_alamat/admin_telepon leads to cross site scripting. The attack can...

3.5CVSS

4.3AI Score

0.0004EPSS

2024-04-11 01:31 AM
cvelist
cvelist

CVE-2024-3614 SourceCodester Warehouse Management System customer.php cross site scripting

A vulnerability classified as problematic has been found in SourceCodester Warehouse Management System 1.0. This affects an unknown part of the file customer.php. The manipulation of the argument nama_customer/alamat_customer/notelp_customer leads to cross site scripting. It is possible to...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-04-11 12:31 AM
cve
cve

CVE-2024-3613

A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file supplier.php. The manipulation of the argument nama_supplier/alamat_supplier/notelp_supplier leads to cross site...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-11 12:15 AM
10
nvd
nvd

CVE-2024-3613

A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file supplier.php. The manipulation of the argument nama_supplier/alamat_supplier/notelp_supplier leads to cross site...

3.5CVSS

3.7AI Score

0.0004EPSS

2024-04-11 12:15 AM
cvelist
cvelist

CVE-2024-3613 SourceCodester Warehouse Management System supplier.php cross site scripting

A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file supplier.php. The manipulation of the argument nama_supplier/alamat_supplier/notelp_supplier leads to cross site...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-04-11 12:00 AM
cvelist
cvelist

CVE-2024-25852

Linksys RE7000 v2.0.9, v2.0.11, and v2.0.15 have a command execution vulnerability in the "AccessControlList" parameter of the access control function point. An attacker can use the vulnerability to obtain device administrator...

6.9AI Score

0.0004EPSS

2024-04-11 12:00 AM
openvas
openvas

.NET Core Privilege Escalation Vulnerability (KB5037338)

This host is missing an important security update according to Microsoft...

7.3CVSS

7.2AI Score

0.0004EPSS

2024-04-11 12:00 AM
7
openvas
openvas

.NET Core Privilege Escalation Vulnerability (KB5037337)

This host is missing an important security update according to Microsoft...

7.3CVSS

7.2AI Score

0.0004EPSS

2024-04-11 12:00 AM
10
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Apache HTTP Server vulnerabilities (USN-6729-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6729-1 advisory. Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP...

7.5CVSS

6.8AI Score

0.005EPSS

2024-04-11 12:00 AM
19
ubuntu
ubuntu

Apache HTTP Server vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages apache2 - Apache HTTP server Details Orange Tsai discovered that the Apache HTTP Server incorrectly handled validating certain input. A remote attacker could possibly use this issue to perform HTTP request splitting attacks....

7.5CVSS

7.5AI Score

0.005EPSS

2024-04-11 12:00 AM
26
openvas
openvas

Node.js < 18.20.2, 19.x < 20.12.2, 21.x < 21.7.3 Command Injection Vulnerability - Windows

Node.js is prone to a command injection vulnerability on ...

7AI Score

EPSS

2024-04-11 12:00 AM
9
nessus
nessus

Fedora 38 : dotnet7.0 (2024-8fd3285bd9)

The remote Fedora 38 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-8fd3285bd9 advisory. This is the March 2024 update for .NET 7. Release Notes: https://github.com/dotnet/core/blob/main/release-notes/7.0/7.0.17/7.0.17.md...

7.3AI Score

2024-04-11 12:00 AM
6
openvas
openvas

.NET Core Privilege Escalation Vulnerability (KB5037336)

This host is missing an important security update according to Microsoft...

7.3CVSS

7.2AI Score

0.0004EPSS

2024-04-11 12:00 AM
25
veracode
veracode

Integer Overflow

Xpdf is vulnerable to an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIG2Stream.cc), allowing crafted PDF files or JBIG2 images to crash or execute arbitrary...

7.8CVSS

7.9AI Score

0.002EPSS

2024-04-10 06:25 PM
8
thn
thn

Critical 'BatBadBut' Rust Vulnerability Exposes Windows Systems to Attacks

A critical security flaw in the Rust standard library could be exploited to target Windows users and stage command injection attacks. The vulnerability, tracked as CVE-2024-24576, has a CVSS score of 10.0, indicating maximum severity. That said, it only impacts scenarios where batch files are...

10CVSS

9.9AI Score

EPSS

2024-04-10 03:05 AM
36
cert
cert

Multiple programming languages fail to escape arguments properly in Microsoft Windows

Overview Various programming languages lack proper validation mechanisms for commands and in some cases also fail to escape arguments correctly when invoking commands within a Microsoft Windows environment. The command injection vulnerability in these programming languages, when running on...

10CVSS

9.3AI Score

0.0005EPSS

2024-04-10 12:00 AM
40
nessus
nessus

Security Update for Microsoft .NET Core SDK (April 2024)

The version of .NET Core SDK installed on the remote host is 6.x prior to 6.0.29, 7.x prior to 7.0.18 or 8.x prior to 8.0.4. It is, therefore, affected by multiple vulnerabilities as referenced in the April 2024 advisory: A remote code execution vulnerability. An attacker can exploit this to...

7.3CVSS

8.8AI Score

0.0004EPSS

2024-04-10 12:00 AM
25
Total number of security vulnerabilities22012