Lucene search

K

Microsoft Windows 10 1607, 1703, And Windows Server 2016 Security Vulnerabilities

openbugbounty
openbugbounty

12news.ru Cross Site Scripting vulnerability OBB-3931355

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:47 AM
4
openbugbounty
openbugbounty

staff-hub.ru Cross Site Scripting vulnerability OBB-3931353

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:45 AM
5
openbugbounty
openbugbounty

dsgners.ru Cross Site Scripting vulnerability OBB-3931352

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:44 AM
5
openbugbounty
openbugbounty

kozhindev.com Cross Site Scripting vulnerability OBB-3931351

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:43 AM
4
openbugbounty
openbugbounty

mitula.ru Cross Site Scripting vulnerability OBB-3931350

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:40 AM
5
openbugbounty
openbugbounty

nedvizhimost.mitula.ru Cross Site Scripting vulnerability OBB-3931349

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:39 AM
4
openbugbounty
openbugbounty

sibinetweek.ru Cross Site Scripting vulnerability OBB-3931348

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:39 AM
2
openbugbounty
openbugbounty

double24.ru Cross Site Scripting vulnerability OBB-3931347

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:38 AM
4
openbugbounty
openbugbounty

abc-medicina.com Cross Site Scripting vulnerability OBB-3931346

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 08:38 AM
5
hivepro

7.3AI Score

2024-05-28 08:36 AM
1
rosalinux
rosalinux

Advisory ROSA-SA-2024-2426

software: busybox 1.36.1 OS: ROSA-CHROME package_evr_string: busybox-1.36.1-3 CVE-ID: CVE-2022-30065 BDU-ID: 2023-02631 CVE-Crit: CRITICAL. CVE-DESC.: A vulnerability in the copyvar function of the BusyBox suite of UNIX command line utilities is related to incorrect processing of a template...

8.1AI Score

0.011EPSS

2024-05-28 08:29 AM
redhat
redhat

(RHSA-2024:3369) Important: Errata Advisory for Red Hat OpenShift GitOps v1.10.6 security update

Errata Advisory for Red Hat OpenShift GitOps v1.10.6 Security Fix(es): CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. For more details about the security issue(s), including the impact, a CVSS score,...

7.3AI Score

0.037EPSS

2024-05-28 08:20 AM
1
redhat
redhat

(RHSA-2024:3368) Important: Errata Advisory for Red Hat OpenShift GitOps v1.12.3 security update

Errata Advisory for Red Hat OpenShift GitOps v1.12.3 Security Fix(es): CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

7.3AI Score

0.037EPSS

2024-05-28 08:19 AM
veracode
veracode

SQL Injection

mocodo is vulnerable to SQL Injection. The vulnerability is due to improper sanitization of the sql_case input field in /web/generate.php, allowing remote attackers to execute arbitrary SQL commands and potentially command injection, leading to remote code execution (RCE) under certain...

8.5AI Score

2024-05-28 07:50 AM
1
nuclei
nuclei

Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information Disclosure

Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API...

6.6AI Score

0.002EPSS

2024-05-28 07:45 AM
3
cve
cve

CVE-2023-52712

Various Issues Due To Exposed SMI Handler in AmdPspP2CmboxV2. The first issue can be leveraged to bypass the protections that have been put in place by previous UEFI phases to prevent direct access to the SPI flash. The second issue can be used to both leak and corrupt SMM memory, thus potentially....

7.8CVSS

7.8AI Score

2024-05-28 07:15 AM
12
cve
cve

CVE-2023-52710

Huawei Matebook D16(Model: CREM-WXX9, BIOS: v2.26), As the communication buffer size hasn’t been properly validated to be of the expected size, it can partially overlap with the beginning SMRAM.This can be leveraged by a malicious OS attacker to corrupt data structures stored at the beginning of...

7.8CVSS

7.6AI Score

2024-05-28 07:15 AM
16
cve
cve

CVE-2023-52711

Various Issues Due To Exposed SMI Handler in AmdPspP2CmboxV2. The first issue can be leveraged to bypass the protections that have been put in place by previous UEFI phases to prevent direct access to the SPI flash. The second issue can be used to both leak and corrupt SMM memory thus potentially.....

7.8CVSS

7.8AI Score

2024-05-28 07:15 AM
16
cve
cve

CVE-2023-52548

Huawei Matebook D16(Model: CREM-WXX9, BIOS: v2.26) Arbitrary Memory Corruption in SMI Handler of ThisiServicesSmm SMM module. This can be leveraged by a malicious OS attacker to corrupt arbitrary SMRAM memory and, in turn, lead to code execution in...

7.8CVSS

7.7AI Score

2024-05-28 07:15 AM
17
cve
cve

CVE-2023-52547

Huawei Matebook D16(Model: CREM-WXX9, BIOS: v2.26. Memory Corruption in SMI Handler of HddPassword SMM Module. This can be leveraged by a malicious OS attacker to corrupt data structures stored at the beginning of SMRAM and can potentially lead to code execution in...

7.8CVSS

7.4AI Score

2024-05-28 07:15 AM
18
veracode
veracode

Remote Code Execution (RCE)

mocodo is vulnerable to Remote Code Execution. The vulnerability is due to improper input validation at /web/rewrite.php, which allows an attacker to inject and execute arbitrary...

7.7AI Score

2024-05-28 07:08 AM
1
veracode
veracode

SQL Injection

dolibarr/dolibarr is vulnerable to SQL Injection. The vulnerability is due to improper handling of parameters 'sortorder' and 'sortfield' in '/dolibarr/admin/dict.php', allowing remote attackers to retrieve database information by sending specially crafted SQL...

7.2AI Score

0.0004EPSS

2024-05-28 07:05 AM
cvelist
cvelist

CVE-2023-52712

Various Issues Due To Exposed SMI Handler in AmdPspP2CmboxV2. The first issue can be leveraged to bypass the protections that have been put in place by previous UEFI phases to prevent direct access to the SPI flash. The second issue can be used to both leak and corrupt SMM memory, thus potentially....

7.8AI Score

2024-05-28 06:22 AM
5
cvelist
cvelist

CVE-2023-52711

Various Issues Due To Exposed SMI Handler in AmdPspP2CmboxV2. The first issue can be leveraged to bypass the protections that have been put in place by previous UEFI phases to prevent direct access to the SPI flash. The second issue can be used to both leak and corrupt SMM memory thus potentially.....

7.8AI Score

2024-05-28 06:19 AM
4
cvelist
cvelist

CVE-2023-52710

Huawei Matebook D16(Model: CREM-WXX9, BIOS: v2.26), As the communication buffer size hasn’t been properly validated to be of the expected size, it can partially overlap with the beginning SMRAM.This can be leveraged by a malicious OS attacker to corrupt data structures stored at the beginning of...

7.6AI Score

2024-05-28 06:18 AM
2
cvelist
cvelist

CVE-2023-52548

Huawei Matebook D16(Model: CREM-WXX9, BIOS: v2.26) Arbitrary Memory Corruption in SMI Handler of ThisiServicesSmm SMM module. This can be leveraged by a malicious OS attacker to corrupt arbitrary SMRAM memory and, in turn, lead to code execution in...

7.7AI Score

2024-05-28 06:16 AM
2
cvelist
cvelist

CVE-2023-52547

Huawei Matebook D16(Model: CREM-WXX9, BIOS: v2.26. Memory Corruption in SMI Handler of HddPassword SMM Module. This can be leveraged by a malicious OS attacker to corrupt data structures stored at the beginning of SMRAM and can potentially lead to code execution in...

7.4AI Score

2024-05-28 06:15 AM
2
osv
osv

netatalk vulnerabilities

It was discovered that Netatalk did not properly protect an SMB and AFP default configuration. A remote attacker could possibly use this issue to execute arbitrary...

7AI Score

0.007EPSS

2024-05-28 06:01 AM
veracode
veracode

Missing Authentication

jupyter-scheduler is vulnerable to Missing Authentication. The vulnerability is due to a missing authentication check on the /scheduler/runtime_environments API endpoint, allowing unauthenticated users to obtain the list of Conda environment names on the...

6.9AI Score

0.0004EPSS

2024-05-28 05:59 AM
1
openbugbounty
openbugbounty

banjisht-resort-spa.macedonia-hotels.com Cross Site Scripting vulnerability OBB-3931343

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 05:59 AM
3
openbugbounty
openbugbounty

bara.co.il Cross Site Scripting vulnerability OBB-3931344

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 05:59 AM
3
openbugbounty
openbugbounty

attrock.com Cross Site Scripting vulnerability OBB-3931341

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 05:56 AM
openbugbounty
openbugbounty

atlascontainers.com Cross Site Scripting vulnerability OBB-3931340

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 05:55 AM
3
veracode
veracode

Cross-Site Request Forgery (CSRF)

Silverstripe/forum is vulnerable to Cross-Site Request Forgery (CSRF). The vulnerability is due to form actions being directly accessible, allowing an attacker to use GET requests to create members and post to forums, and tricking moderators into clicking crafted URLs to move...

7AI Score

2024-05-28 05:01 AM
veracode
veracode

Cross-Site Scripting

phpservermon/phpservermon is vulnerable to Cross-Site Scripting. The vulnerability is due to the lack of proper validation of input parameters in index.php, which allows an attacker to create a specially crafted URL and send it to a victim, to retrieve their session...

6.7AI Score

0.0004EPSS

2024-05-28 04:56 AM
openbugbounty
openbugbounty

art2muse.com.au Cross Site Scripting vulnerability OBB-3931339

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 04:37 AM
3
openbugbounty
openbugbounty

arthistory.indiana.edu Cross Site Scripting vulnerability OBB-3931338

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 04:35 AM
4
openbugbounty
openbugbounty

arkansasrazorbacks.com Cross Site Scripting vulnerability OBB-3931337

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 04:34 AM
openbugbounty
openbugbounty

ar.eetrucks.com Cross Site Scripting vulnerability OBB-3931335

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 04:33 AM
3
openbugbounty
openbugbounty

archive.kyivpost.com Cross Site Scripting vulnerability OBB-3931336

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 04:33 AM
5
openbugbounty
openbugbounty

apteka.ru Cross Site Scripting vulnerability OBB-3931334

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 04:31 AM
3
openbugbounty
openbugbounty

app.pristineemr.com Cross Site Scripting vulnerability OBB-3931332

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 03:16 AM
4
openbugbounty
openbugbounty

app.textinchurch.com Cross Site Scripting vulnerability OBB-3931331

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 03:14 AM
6
openbugbounty
openbugbounty

app.coversine.net Cross Site Scripting vulnerability OBB-3931330

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 03:11 AM
5
openbugbounty
openbugbounty

app.kalosflorida.com Cross Site Scripting vulnerability OBB-3931329

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 03:09 AM
4
openbugbounty
openbugbounty

antigua-curtiduria.hotels-oaxaca.com Cross Site Scripting vulnerability OBB-3931327

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 03:07 AM
2
openbugbounty
openbugbounty

anotherfeather.com Cross Site Scripting vulnerability OBB-3931326

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 03:01 AM
2
openbugbounty
openbugbounty

animalhealth.lillidale.co.uk Cross Site Scripting vulnerability OBB-3931325

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 03:00 AM
2
openbugbounty
openbugbounty

amp.enginediy.com Cross Site Scripting vulnerability OBB-3931324

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 02:54 AM
4
openbugbounty
openbugbounty

amscomedical.com Cross Site Scripting vulnerability OBB-3931323

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 02:53 AM
1
Total number of security vulnerabilities2750142