Lucene search

K

Microsoft Excel 2010 SP2, Microsoft Excel 2013 SP1, And Microsoft Excel 2016. Security Vulnerabilities

securelist
securelist

Message board scams

Marketplace fraud is nothing new. Cybercriminals swindle money out of buyers and sellers alike. Lately, we've seen a proliferation of cybergangs operating under the Fraud-as-a-Service model and specializing in tricking users of online marketplaces, in particular, message boards. Criminals are...

6.4AI Score

2024-05-27 01:00 PM
4
openbugbounty
openbugbounty

tirecon.de Cross Site Scripting vulnerability OBB-3930928

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 01:00 PM
3
openbugbounty
openbugbounty

irishmedtechskillnet.ie Cross Site Scripting vulnerability OBB-3930926

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:49 PM
3
openbugbounty
openbugbounty

etikettenbilliger.de Cross Site Scripting vulnerability OBB-3930925

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:32 PM
4
kitploit
kitploit

SherlockChain - A Streamlined AI Analysis Framework For Solidity, Vyper And Plutus Contracts

SherlockChain is a powerful smart contract analysis framework that combines the capabilities of the renowned Slither tool with advanced AI-powered features. Developed by a team of security experts and AI researchers, SherlockChain offers unparalleled insights and vulnerability detection for...

7.4AI Score

2024-05-27 12:30 PM
6
openbugbounty
openbugbounty

etats-unis-amerique.hotels-reunions-et-evenements.de Cross Site Scripting vulnerability OBB-3930924

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:28 PM
4
cvelist
cvelist

CVE-2024-5409 Cross-site Scripting vulnerability in RhinOS from SaltOS

RhinOS 3.0-1190 is vulnerable to an XSS via the "tamper" parameter in /admin/lib/phpthumb/phpthumb.php. An attacker could create a malicious URL and send it to a victim to obtain their session...

5.9AI Score

2024-05-27 12:17 PM
3
cve
cve

CVE-2024-5405

A vulnerability had been discovered in WinNMP 19.02 consisting of an XSS attack via /tools/redis.php page in the k, hash, key and p parameters. This vulnerability could allow a remote user to submit a specially crafted JavaScript payload for an authenticated user to retrieve their session...

6.3CVSS

6.2AI Score

2024-05-27 12:15 PM
12
cve
cve

CVE-2024-5406

A vulnerability had been discovered in WinNMP 19.02 consisting of an XSS attack via index page in from, subject, text and hash parameters. This vulnerability could allow a remote user to send a specially crafted query to an authenticated user and steal their session...

6.3CVSS

6.3AI Score

2024-05-27 12:15 PM
9
openbugbounty
openbugbounty

siamwin.com Cross Site Scripting vulnerability OBB-3930923

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:13 PM
4
openbugbounty
openbugbounty

trikomkharisma.co.id Cross Site Scripting vulnerability OBB-3930922

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:12 PM
4
openbugbounty
openbugbounty

russian-antique.com Cross Site Scripting vulnerability OBB-3930920

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:11 PM
4
openbugbounty
openbugbounty

ovidhan.org Cross Site Scripting vulnerability OBB-3930914

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:04 PM
4
openbugbounty
openbugbounty

nameplayground.com Cross Site Scripting vulnerability OBB-3930913

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 12:02 PM
4
openbugbounty
openbugbounty

fooddrinkirelandskillnet.ie Cross Site Scripting vulnerability OBB-3930911

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:59 AM
4
openbugbounty
openbugbounty

mvim.com.br Cross Site Scripting vulnerability OBB-3930910

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:59 AM
3
openbugbounty
openbugbounty

mecol.co.ke Cross Site Scripting vulnerability OBB-3930909

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:57 AM
3
openbugbounty
openbugbounty

lunanuova.it Cross Site Scripting vulnerability OBB-3930908

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:56 AM
4
openbugbounty
openbugbounty

connectedhealthskillnet.ie Cross Site Scripting vulnerability OBB-3930906

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:55 AM
3
openbugbounty
openbugbounty

lichensmaritimes.org Cross Site Scripting vulnerability OBB-3930907

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:55 AM
3
openbugbounty
openbugbounty

ledlights.org Cross Site Scripting vulnerability OBB-3930905

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:54 AM
3
cvelist
cvelist

CVE-2024-5406 Multiple vulnerabilities in WinNMP from Wtriple

A vulnerability had been discovered in WinNMP 19.02 consisting of an XSS attack via index page in from, subject, text and hash parameters. This vulnerability could allow a remote user to send a specially crafted query to an authenticated user and steal their session...

6.2AI Score

2024-05-27 11:50 AM
2
cvelist
cvelist

CVE-2024-5405 Multiple vulnerabilities in WinNMP from Wtriple

A vulnerability had been discovered in WinNMP 19.02 consisting of an XSS attack via /tools/redis.php page in the k, hash, key and p parameters. This vulnerability could allow a remote user to submit a specially crafted JavaScript payload for an authenticated user to retrieve their session...

6.1AI Score

2024-05-27 11:50 AM
2
openbugbounty
openbugbounty

eshop.walmagmagnetics.de Cross Site Scripting vulnerability OBB-3930904

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:44 AM
4
redhatcve
redhatcve

CVE-2021-47572

In the Linux kernel, the following vulnerability has been resolved: net: nexthop: fix null pointer dereference when IPv6 is not enabled When we try to add an IPv6 nexthop and IPv6 is not enabled (!CONFIG_IPV6) we'll hit a NULL pointer dereference[1] in the error path of nh_create_ipv6() due to...

6.6AI Score

0.0004EPSS

2024-05-27 11:31 AM
4
redhatcve
redhatcve

CVE-2021-47569

In the Linux kernel, the following vulnerability has been resolved: io_uring: fail cancellation for EXITING tasks WARNING: CPU: 1 PID: 20 at fs/io_uring.c:6269 io_try_cancel_userdata+0x3c5/0x640 fs/io_uring.c:6269 CPU: 1 PID: 20 Comm: kworker/1:0 Not tainted 5.16.0-rc1-syzkaller #0 Workqueue:...

6.8AI Score

0.0004EPSS

2024-05-27 11:30 AM
3
redhatcve
redhatcve

CVE-2021-47566

In the Linux kernel, the following vulnerability has been resolved: proc/vmcore: fix clearing user buffer by properly using clear_user() To clear a user buffer we cannot simply use memset, we have to use clear_user(). With a virtio-mem device that registers a vmcore_cb and has some logically...

6.9AI Score

0.0004EPSS

2024-05-27 11:30 AM
2
redhatcve
redhatcve

CVE-2021-47565

In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix kernel panic during drive powercycle test While looping over shost's sdev list it is possible that one of the drives is getting removed and its sas_target object is freed but its sdev object remains intact....

6.8AI Score

0.0004EPSS

2024-05-27 11:30 AM
2
redhatcve
redhatcve

CVE-2021-47504

In the Linux kernel, the following vulnerability has been resolved: io_uring: ensure task_work gets run as part of cancelations If we successfully cancel a work item but that work item needs to be processed through task_work, then we can be sleeping uninterruptibly in io_uring_cancel_generic() and....

6.8AI Score

0.0004EPSS

2024-05-27 11:30 AM
2
redhatcve
redhatcve

CVE-2021-47502

In the Linux kernel, the following vulnerability has been resolved: ASoC: codecs: wcd934x: handle channel mappping list correctly Currently each channel is added as list to dai channel list, however there is danger of adding same channel to multiple dai channel list which endups corrupting the...

7AI Score

0.0004EPSS

2024-05-27 11:30 AM
3
redhatcve
redhatcve

CVE-2021-47500

In the Linux kernel, the following vulnerability has been resolved: iio: mma8452: Fix trigger reference couting The mma8452 driver directly assigns a trigger to the struct iio_dev. The IIO core when done using this trigger will call iio_trigger_put() to drop the reference count by 1. Without the...

6.9AI Score

0.0004EPSS

2024-05-27 11:30 AM
2
redhatcve
redhatcve

CVE-2021-47499

In the Linux kernel, the following vulnerability has been resolved: iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove When ACPI type is ACPI_SMO8500, the data->dready_trig will not be set, the memory allocated by iio_triggered_buffer_setup() will not be freed, and cause memory...

6.9AI Score

0.0004EPSS

2024-05-27 11:29 AM
4
openbugbounty
openbugbounty

esistore.de Cross Site Scripting vulnerability OBB-3930903

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:18 AM
4
cve
cve

CVE-2024-36383

An issue was discovered in Logpoint SAML Authentication before 6.0.3. An attacker can place a crafted filename in the state field of a SAML SSO-URL response, and the file corresponding to this filename will ultimately be deleted. This can lead to a SAML Authentication login...

7.2AI Score

2024-05-27 11:15 AM
9
redhatcve
redhatcve

CVE-2024-26256

A flaw was found in the libarchive library. A heap-based buffer overflow in the execute_filter_e8 function in the libarchive/archive_read_support_format_rar.c file can be triggered when a specially crafted RAR archive is processed, causing a crash to the application linked to the library, and...

6.6AI Score

0.001EPSS

2024-05-27 11:08 AM
3
openbugbounty
openbugbounty

es.einkaufstraining.de Cross Site Scripting vulnerability OBB-3930902

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 11:05 AM
4
redhatcve
redhatcve

CVE-2021-47523

In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr This buffer is currently allocated in hfi1_init(): if (reinit) ret = init_after_reset(dd); else ret = loadtime_init(dd); if (ret) goto done; / allocate dummy tail memory for all receive....

7.1AI Score

0.0004EPSS

2024-05-27 11:03 AM
3
redhatcve
redhatcve

CVE-2021-47522

In the Linux kernel, the following vulnerability has been resolved: HID: bigbenff: prevent null pointer dereference When emulating the device through uhid, there is a chance we don't have output reports and so report_field is null. Mitigation...

7AI Score

0.0004EPSS

2024-05-27 11:03 AM
3
redhatcve
redhatcve

CVE-2021-47519

In the Linux kernel, the following vulnerability has been resolved: can: m_can: m_can_read_fifo: fix memory leak in error branch In m_can_read_fifo(), if the second call to m_can_fifo_read() fails, the function jump to the out_fail label and returns without calling m_can_receive_skb(). This means.....

6.8AI Score

0.0004EPSS

2024-05-27 11:02 AM
1
redhatcve
redhatcve

CVE-2021-47517

In the Linux kernel, the following vulnerability has been resolved: ethtool: do not perform operations on net devices being unregistered There is a short period between a net device starts to be unregistered and when it is actually gone. In that time frame ethtool operations could still be...

6.8AI Score

0.0004EPSS

2024-05-27 11:02 AM
3
redhatcve
redhatcve

CVE-2021-47516

In the Linux kernel, the following vulnerability has been resolved: nfp: Fix memory leak in nfp_cpp_area_cache_add() In line 800 (#1), nfp_cpp_area_alloc() allocates and initializes a CPP area structure. But in line 807 (#2), when the cache is allocated failed, this CPP area structure is not...

6.9AI Score

0.0004EPSS

2024-05-27 11:02 AM
2
redhatcve
redhatcve

CVE-2021-47515

In the Linux kernel, the following vulnerability has been resolved: seg6: fix the iif in the IPv6 socket control block When an IPv4 packet is received, the ip_rcv_core(...) sets the receiving interface index into the IPv4 socket control block (v5.16-rc4, net/ipv4/ip_input.c line 510):...

6.8AI Score

0.0004EPSS

2024-05-27 11:02 AM
1
redhatcve
redhatcve

CVE-2021-47512

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copy working code from pie_destroy() and other qdiscs, thus causing elusive bug. Before calling del_timer_sync(&q-;>adapt_timer), we need to...

7.1AI Score

0.0004EPSS

2024-05-27 11:01 AM
2
redhatcve
redhatcve

CVE-2021-47511

In the Linux kernel, the following vulnerability has been resolved: ALSA: pcm: oss: Fix negative period/buffer sizes The period size calculation in OSS layer may receive a negative value as an error, but the code there assumes only the positive values and handle them with size_t. Due to that, a...

7AI Score

0.0004EPSS

2024-05-27 11:01 AM
1
redhatcve
redhatcve

CVE-2021-47510

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix re-dirty process of tree-log nodes There is a report of a transaction abort of -EAGAIN with the following script. #!/bin/sh for d in sda sdb; do mkfs.btrfs -d single -m single -f /dev/${d} done mount /dev/sda /mnt/test.....

7.1AI Score

0.0004EPSS

2024-05-27 11:01 AM
3
redhatcve
redhatcve

CVE-2021-47508

In the Linux kernel, the following vulnerability has been resolved: btrfs: free exchange changeset on failures Fstests runs on my VMs have show several kmemleak reports like the following. unreferenced object 0xffff88811ae59080 (size 64): comm "xfs_io", pid 12124, jiffies 4294987392 (age 6.368s)...

7AI Score

0.0004EPSS

2024-05-27 11:00 AM
2
redhatcve
redhatcve

CVE-2021-47506

In the Linux kernel, the following vulnerability has been resolved: nfsd: fix use-after-free due to delegation race A delegation break could arrive as soon as we've called vfs_setlease. A delegation break runs a callback which immediately (in nfsd4_cb_recall_prepare) adds the delegation to...

7.1AI Score

0.0004EPSS

2024-05-27 11:00 AM
2
redhatcve
redhatcve

CVE-2021-47505

In the Linux kernel, the following vulnerability has been resolved: aio: fix use-after-free due to missing POLLFREE handling signalfd_poll() and binder_poll() are special in that they use a waitqueue whose lifetime is the current task, rather than the struct file as is normally the case. This is...

6.8AI Score

0.0004EPSS

2024-05-27 11:00 AM
1
cvelist
cvelist

CVE-2024-36383

An issue was discovered in Logpoint SAML Authentication before 6.0.3. An attacker can place a crafted filename in the state field of a SAML SSO-URL response, and the file corresponding to this filename will ultimately be deleted. This can lead to a SAML Authentication login...

7AI Score

2024-05-27 10:58 AM
2
openbugbounty
openbugbounty

dahaboo.com Cross Site Scripting vulnerability OBB-3930901

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-27 10:57 AM
4
Total number of security vulnerabilities2676618