Lucene search

K

Microsoft Windows 10 1607, 1703, And Windows Server 2016 Security Vulnerabilities

openbugbounty
openbugbounty

pontiwinecellars.com.hk Improper Access Control vulnerability OBB-3931247

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:54 AM
3
openbugbounty
openbugbounty

piscine-sav.com Improper Access Control vulnerability OBB-3931245

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:53 AM
2
openbugbounty
openbugbounty

piel.net.co Improper Access Control vulnerability OBB-3931244

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:53 AM
3
openbugbounty
openbugbounty

performcb.com Improper Access Control vulnerability OBB-3931243

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:52 AM
2
openbugbounty
openbugbounty

pdfrun.com Improper Access Control vulnerability OBB-3931242

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:52 AM
3
openbugbounty
openbugbounty

outletdezapatos.es Improper Access Control vulnerability OBB-3931239

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:51 AM
4
openbugbounty
openbugbounty

parapharmdiscount.com Improper Access Control vulnerability OBB-3931240

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:51 AM
3
openbugbounty
openbugbounty

olivaoliva.com Improper Access Control vulnerability OBB-3931237

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:41 AM
3
openbugbounty
openbugbounty

nikkel-art.be Improper Access Control vulnerability OBB-3931235

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:40 AM
4
openbugbounty
openbugbounty

natuclick.com Improper Access Control vulnerability OBB-3931233

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:40 AM
3
openbugbounty
openbugbounty

nicerx.com Improper Access Control vulnerability OBB-3931234

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:40 AM
3
openbugbounty
openbugbounty

micouleau-beaumont.fr Improper Access Control vulnerability OBB-3931230

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:39 AM
2
openbugbounty
openbugbounty

nationaldahelpline.org.uk Improper Access Control vulnerability OBB-3931232

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:39 AM
2
openbugbounty
openbugbounty

modsy.com Improper Access Control vulnerability OBB-3931226

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:38 AM
4
openbugbounty
openbugbounty

muldershipyard.nl Improper Access Control vulnerability OBB-3931228

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:38 AM
2
openbugbounty
openbugbounty

midj.com Improper Access Control vulnerability OBB-3931225

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:37 AM
3
openbugbounty
openbugbounty

merlijngroep.nl Improper Access Control vulnerability OBB-3931219

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:36 AM
3
openbugbounty
openbugbounty

metalideal.com Improper Access Control vulnerability OBB-3931220

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:36 AM
2
openbugbounty
openbugbounty

mevesur.com Improper Access Control vulnerability OBB-3931222

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:36 AM
3
openbugbounty
openbugbounty

mclarens.com Improper Access Control vulnerability OBB-3931218

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:35 AM
3
openbugbounty
openbugbounty

lucepiumolise.com Improper Access Control vulnerability OBB-3931212

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:34 AM
2
openbugbounty
openbugbounty

limepack.ie Improper Access Control vulnerability OBB-3931208

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:33 AM
2
openbugbounty
openbugbounty

livingsteel626.com Improper Access Control vulnerability OBB-3931209

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:33 AM
2
openbugbounty
openbugbounty

limepack.eu Improper Access Control vulnerability OBB-3931206

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:32 AM
2
openbugbounty
openbugbounty

lillyworks.com Improper Access Control vulnerability OBB-3931205

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:32 AM
2
openbugbounty
openbugbounty

lespetitsculottes.com Improper Access Control vulnerability OBB-3931203

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:32 AM
2
openbugbounty
openbugbounty

lagarzarara.com Improper Access Control vulnerability OBB-3931200

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:31 AM
2
openbugbounty
openbugbounty

klutchcannabis.com Improper Access Control vulnerability OBB-3931197

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:30 AM
2
openbugbounty
openbugbounty

kuwaitcricketclub.com Improper Access Control vulnerability OBB-3931198

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:30 AM
2
openbugbounty
openbugbounty

karhabtk.tn Improper Access Control vulnerability OBB-3931192

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:29 AM
2
openbugbounty
openbugbounty

jfohora.com Improper Access Control vulnerability OBB-3931190

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:28 AM
3
openbugbounty
openbugbounty

jeujouethique.com Improper Access Control vulnerability OBB-3931189

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:28 AM
2
openbugbounty
openbugbounty

inretailshop.com Improper Access Control vulnerability OBB-3931185

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:27 AM
2
openbugbounty
openbugbounty

homeceuconnection.com Improper Access Control vulnerability OBB-3931180

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:23 AM
3
fedora
fedora

[SECURITY] Fedora 39 Update: nextcloud-28.0.5-2.fc39

NextCloud gives you universal access to your files through a web interface or WebDAV. It also provides a platform to easily view & sync your contacts, calendars and bookmarks across all your devices and enables basic editing r ight on the web. NextCloud is extendable via a simple but powerful API.....

7.3AI Score

2024-05-28 01:21 AM
3
openbugbounty
openbugbounty

gradyhealth.org Improper Access Control vulnerability OBB-3931170

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:20 AM
2
fedora
fedora

[SECURITY] Fedora 40 Update: nextcloud-28.0.5-2.fc40

NextCloud gives you universal access to your files through a web interface or WebDAV. It also provides a platform to easily view & sync your contacts, calendars and bookmarks across all your devices and enables basic editing r ight on the web. NextCloud is extendable via a simple but powerful API.....

7.3AI Score

2024-05-28 01:09 AM
2
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

PoC for CVE-2024-0582 While learning about the iouring...

7.3AI Score

0.0004EPSS

2024-05-28 01:06 AM
34
openbugbounty
openbugbounty

classicfinefoods-hk.com Improper Access Control vulnerability OBB-3931107

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:04 AM
2
openbugbounty
openbugbounty

cfcindia.com Improper Access Control vulnerability OBB-3931102

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:03 AM
2
openbugbounty
openbugbounty

ccmcdermott.org Improper Access Control vulnerability OBB-3931100

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-28 01:02 AM
2
openbugbounty
openbugbounty

aloyoga.com Cross Site Scripting vulnerability OBB-3931099

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 12:49 AM
3
cve
cve

CVE-2024-29078

Incorrect permission assignment for critical resource issue exists in MosP kintai kanri V4.6.6 and earlier, which may allow a remote unauthenticated attacker with access to the product to alter the product...

7.6AI Score

2024-05-28 12:15 AM
7
cve
cve

CVE-2024-28880

Path traversal vulnerability in MosP kintai kanri V4.6.6 and earlier allows a remote attacker who can log in to the product to obtain sensitive information of the...

6.9AI Score

2024-05-28 12:15 AM
8
mageia
mageia

Updated chromium-browser-stable packages fix security vulnerabilities

The chromium-browser-stable package has been updated to the 125.0.6422.112 release. It includes 1 security fix. * High CVE-2024-5274: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group and Brendon Tiszka of Chrome Security on 2024-05-20 Google is aware that an...

7.3AI Score

2024-05-28 12:11 AM
15
openbugbounty
openbugbounty

donbass.ua Cross Site Scripting vulnerability OBB-3931096

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-28 12:01 AM
3
ubuntu
ubuntu

WebKitGTK vulnerabilities

Releases Ubuntu 24.04 LTS Ubuntu 23.10 Ubuntu 22.04 LTS Packages webkit2gtk - Web content engine library for GTK+ Details Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could...

6.9AI Score

0.0004EPSS

2024-05-28 12:00 AM
jvn
jvn

JVN#17680667: Multiple vulnerabilities in Unifier and Unifier Cast

Unifier and Unifier Cast provided by Yokogawa Rental & Lease Corporation contains multiple vulnerabilities listed below. Incorrect Default Permissions configured by Cast Launcher (CWE-276) CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score 7.8 CVE-2024-23847 Missing Authorization for...

8AI Score

2024-05-28 12:00 AM
6
zdi
zdi

Progress Software WhatsUp Gold HttpContentActiveController Server-Side Request Forgery Information Disclosure Vulnerability

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Progress Software WhatsUp Gold. Authentication is required to exploit this vulnerability. The specific flaw exists within the HttpContentActiveController class. The issue results from the lack....

5.4CVSS

6.2AI Score

2024-05-28 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1787-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1787-1 advisory. The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes. This update...

7.2AI Score

2024-05-28 12:00 AM
Total number of security vulnerabilities2750142