Lucene search

K

OSCA-550, OSCA-550A, OSCA-550AX, OSCA-550X Security Vulnerabilities

wpvulndb
wpvulndb

Photo Gallery by 10Web < 1.8.15 - Admin+ Path Traversal

The plugin did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector. - Path Traversal Vulnerabillity also allows listing the entire folder & image file in the system. PoC - The below...

4.9CVSS

5.3AI Score

0.0005EPSS

2023-03-27 12:00 AM
10
thn
thn

Emotet Rises Again: Evades Macro Security via OneNote Attachments

The notorious Emotet malware, in its return after a short hiatus, is now being distributed via Microsoft OneNote email attachments in an attempt to bypass macro-based security restrictions and compromise systems. Emotet, linked to a threat actor tracked as Gold Crestwood, Mummy Spider, or TA542,...

6.9AI Score

2023-03-20 05:51 AM
39
mskb
mskb

Description of the security update for Outlook 2013: March 14, 2023 (KB5002265)

Description of the security update for Outlook 2013: March 14, 2023 (KB5002265) Summary This security update resolves a Microsoft Outlook elevation of privilege vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2023-23397. Note: To apply...

9.8AI Score

0.926EPSS

2023-03-14 07:00 AM
106
talosblog
talosblog

Threat Source newsletter (March 9, 2023) — Stop freaking out about ChatGPT

Welcome to this week's edition of the Threat Source newsletter. There is no shortage of hyperbolic headlines about ChatGPT out there, everything from how it and other AI tools like it are here to replace all our jobs, make college essays a thing of the past and change the face of cybersecurity as.....

7.8CVSS

7.8AI Score

2023-03-09 07:00 PM
27
openvas
openvas

Debian: Security Advisory (DLA-550-1)

The remote host is missing an update for the...

8.8AI Score

0.002EPSS

2023-03-08 12:00 AM
3
huntr
huntr

heap-buffer-overflow in utf_ptr2char

Description Heap-buffer-overflow in utf_ptr2char at mbyte.c:1825. vim version git log commit f0300fc7b81e63c2584dc3a763dedea4184d17e5 (grafted, HEAD -&gt; master, tag: v9.0.1365, origin/master, origin/HEAD) # Proof of Concept ``` ./vim -u NONE -i NONE -n -m -X -Z -e -s -S poc8_hbo.dat -c :qa...

6.6CVSS

6.9AI Score

0.0004EPSS

2023-03-01 01:52 AM
17
cve
cve

CVE-2022-4488

The Widgets on Pages WordPress plugin before 1.8.0 does not validate and escape its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
23
prion
prion

Cross site scripting

The Widgets on Pages WordPress plugin before 1.8.0 does not validate and escape its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-13 03:15 PM
4
osv
osv

CVE-2022-46663

In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the...

7.3AI Score

0.002EPSS

2023-02-07 09:15 PM
4
osv
osv

Malicious code in karma-jquery2 (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (55d521035684c4dbe2c48fd0ee90ce405fbfb292a771e6c278ad707668d648a0) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2023-01-30 11:42 AM
2
thn
thn

Researchers Uncover 3 PyPI Packages Spreading Malware to Developer Systems

A threat actor by the name Lolip0p has uploaded three rogue packages to the Python Package Index (PyPI) repository that are designed to drop malware on compromised developer systems. The packages – named colorslib (versions 4.6.11 and 4.6.12), httpslib (versions 4.6.9 and 4.6.11), and libhttps...

0.2AI Score

2023-01-17 06:36 AM
27
wpvulndb
wpvulndb

Widgets on Pages <= 1.7.0 - Contributor+ Stored XSS

The plugin does not validate and escape its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. PoC [widgets_on_pages.....

5.4CVSS

5AI Score

0.0004EPSS

2023-01-17 12:00 AM
2
wpexploit
wpexploit

Widgets on Pages <= 1.7.0 - Contributor+ Stored XSS

The plugin does not validate and escape its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-01-17 12:00 AM
126
thn
thn

Thousands of Citrix Servers Still Unpatched for Critical Vulnerabilities

Thousands of Citrix Application Delivery Controller (ADC) and Gateway endpoints remain vulnerable to two critical security flaws disclosed by the company over the last few months. The issues in question are CVE-2022-27510 and CVE-2022-27518 (CVSS scores: 9.8), which were addressed by the...

9.8CVSS

0.3AI Score

2022-12-29 09:43 AM
57
photon
photon

Important Photon OS Security Update - PHSA-2022-0550

Updates of ['grub2'] packages of Photon OS have been...

9.8CVSS

1.7AI Score

0.001EPSS

2022-12-21 12:00 AM
12
cve
cve

CVE-2021-3942

Certain HP Print products and Digital Sending products may be vulnerable to potential remote code execution and buffer overflow with use of Link-Local Multicast Name Resolution or...

9.8CVSS

9.9AI Score

0.004EPSS

2022-12-12 01:15 PM
58
code423n4
code423n4

Upgraded Q -> M from #81 [1670783437328]

Judge has assessed an item in Issue #81 as M risk. The relevant finding follows: After carefully reading all submissions related to the use of selfdestruct, I will change my stance on this kind of issue. Changing the severity back to Medium. The text was updated successfully, but these errors...

6.9AI Score

2022-12-11 12:00 AM
4
code423n4
code423n4

Consideration of tokens with decimals higher than 18

Lines of code https://github.com/code-423n4/2022-10-inverse/blob/3e81f0f5908ea99b36e6ab72f13488bbfe622183/src/Oracle.sol#L112-L144 Vulnerability details Impact Oracle contract has 2 functions - viewPrice & getPrice - to get the price through the Chainlink price feed in DOLA. Both functions check...

6.8AI Score

2022-10-30 12:00 AM
2
cvelist
cvelist

CVE-2012-3290

Multiple unspecified vulnerabilities in Google Chrome before 20.0.1132.22 on the Acer AC700; Samsung Series 5, 5 550, and Chromebox 3; and Cr-48 Chromebook platforms have unknown impact and attack...

6.5AI Score

0.001EPSS

2022-10-03 04:15 PM
1
cvelist
cvelist

CVE-2013-3383

The web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-550 allows remote authenticated users to execute arbitrary commands via crafted command-line input in a URL sent over IPv4, aka Bug ID...

7.3AI Score

0.002EPSS

2022-10-03 04:14 PM
1
cvelist
cvelist

CVE-2013-3384

The web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-550; Email Security Appliance devices before 7.1.5-104, 7.3 before 7.3.2-026, 7.5 before 7.5.2-203, and 7.6 before 7.6.3-019; and Content Security Management...

7.2AI Score

0.006EPSS

2022-10-03 04:14 PM
1
cvelist
cvelist

CVE-2008-5281

Heap-based buffer overflow in Titan FTP Server 6.05 build 550 allows remote attackers to execute arbitrary code via a long DELE...

8.1AI Score

0.017EPSS

2022-10-03 04:13 PM
1
ics
ics

Illumina Local Run Manager (Update A)

EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Illumina Equipment: Local Run Manager (LRM) Vulnerabilities: Path Traversal, Unrestricted Upload of File with Dangerous Type, Improper Access Control, Cleartext Transmission of Sensitive Information ...

9.2AI Score

0.002EPSS

2022-08-23 12:00 PM
107
mskb
mskb

Description of the security update for Outlook 2013: August 9, 2022 (KB5001990)

Description of the security update for Outlook 2013: August 9, 2022 (KB5001990) Summary This security update resolves a Microsoft Outlook denial of service vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2022-35742. Note: To apply this...

7.5AI Score

0.001EPSS

2022-08-09 07:00 AM
16
code423n4
code423n4

buyoutPrice precision is lost in Buyout's start and Migration's commit

Lines of code Vulnerability details Buyout's start() now determine the price for buyout with the truncation to 1% of supply. When buyout initiator brings in the big enough amount of fractional tokens current formula can yield substantial mispricing of initiator's fractional tokens value, which...

6.7AI Score

2022-07-14 12:00 AM
2
thn
thn

Cloud-based Cryptocurrency Miners Targeting GitHub Actions and Azure VMs

GitHub Actions and Azure virtual machines (VMs) are being leveraged for cloud-based cryptocurrency mining, indicating sustained attempts on the part of malicious actors to target cloud resources for illicit purposes. "Attackers can abuse the runners or servers provided by GitHub to run an...

-0.7AI Score

2022-07-11 05:13 PM
33
osv
osv

Heap-use-after-free in mrb_bint_new_str

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=48873 Crash type: Heap-use-after-free READ 1 Crash state: mrb_bint_new_str mrb_vm_exec...

-0.3AI Score

2022-07-09 12:00 AM
6
cve
cve

CVE-2022-1517

LRM utilizes elevated privileges. An unauthenticated malicious actor can upload and execute code remotely at the operating system level, which can allow an attacker to change settings, configurations, software, or access sensitive data on the affected produc. An attacker could also exploit this...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-24 03:15 PM
2353
7
cve
cve

CVE-2022-1519

LRM does not restrict the types of files that can be uploaded to the affected product. A malicious actor can upload any file type, including executable code that allows for a remote code...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-24 03:15 PM
42
3
cve
cve

CVE-2022-1524

LRM version 2.4 and lower does not implement TLS encryption. A malicious actor can MITM attack sensitive data in-transit, including...

5.9CVSS

6.1AI Score

0.001EPSS

2022-06-24 03:15 PM
32
6
cve
cve

CVE-2022-1521

LRM does not implement authentication or authorization by default. A malicious actor can inject, replay, modify, and/or intercept sensitive...

9.1CVSS

9.3AI Score

0.002EPSS

2022-06-24 03:15 PM
58
6
cve
cve

CVE-2022-1518

LRM contains a directory traversal vulnerability that can allow a malicious actor to upload outside the intended directory...

9.8CVSS

9.4AI Score

0.002EPSS

2022-06-24 03:15 PM
47
3
osv
osv

Malicious code in @qwui/core (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (d7a178c9b2eceaabfd8cacccbdfb4474c0c3c12bf4349aaa4865586aba20b8bb) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2022-06-20 08:26 PM
1
thn
thn

CISA Warned About Critical Vulnerabilities in Illumina's DNA Sequencing Devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Food and Drug Administration (FDA) have issued an advisory about critical security vulnerabilities in Illumina's next-generation sequencing (NGS) software. Three of the flaws are rated 10 out of 10 for severity on the Common...

4.2AI Score

2022-06-06 11:58 AM
19
code423n4
code423n4

Users will lose all of their money during pool migration

Lines of code https://github.com/code-423n4/2022-05-backd/blob/1136e0cdc8579614a33832fe2a21785d60aac19b/protocol/contracts/pool/LiquidityPool.sol#L527-L559 Vulnerability details Impact Users will lose all of their money when they migrate by calling PoolMigrationZap.migrate() Proof of Concept File:....

6.8AI Score

2022-06-03 12:00 AM
6
osv
osv

CVE-2022-29777

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component...

9.8CVSS

7.7AI Score

0.002EPSS

2022-06-02 02:15 PM
3
osv
osv

CVE-2022-29776

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component...

9.8CVSS

7.9AI Score

0.002EPSS

2022-06-02 02:15 PM
4
osv
osv

ZF-Commons ZfcUser Vulnerable to XSS in Login Redirect

Cross-site scripting (XSS) vulnerability in user/login.phtml in ZF-Commons ZfcUser before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the redirect...

5.8AI Score

0.003EPSS

2022-05-17 04:17 AM
2
github
github

ZF-Commons ZfcUser Vulnerable to XSS in Login Redirect

Cross-site scripting (XSS) vulnerability in user/login.phtml in ZF-Commons ZfcUser before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the redirect...

5.9AI Score

0.003EPSS

2022-05-17 04:17 AM
5
fortinet
fortinet

Protect

A server-generated error message containing sensitive information vulnerability [CWE-550] in FortiOS and FortiProxy web proxy may allow a malicious webserver to retrieve a web proxy's client username and IP via same origin HTTP requests triggering proxy-generated HTTP status codes...

4.3CVSS

4.8AI Score

0.001EPSS

2022-05-03 12:00 AM
61
prion
prion

Directory traversal

Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
5
cve
cve

CVE-2021-46420

Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
43
cve
cve

CVE-2021-46421

Franklin Fueling Systems FFS T5 Series 1.8.7.7299 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-27 11:15 AM
48
4
cvelist
cvelist

CVE-2021-46420

Franklin Fueling Systems FFS TS-550 evo 2.23.4.8936 is affected by an unauthenticated directory traversal vulnerability, which allows an attacker to obtain sensitive...

6.8AI Score

0.003EPSS

2022-04-27 10:37 AM
1
zdi
zdi

Autodesk Navisworks Manage PDF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk Navisworks Manager. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

7.8CVSS

5.4AI Score

0.002EPSS

2022-04-05 12:00 AM
5
huntr
huntr

Heap-based Buffer Overflow occurs in vim

Description Heap-based Buffer Overflow occurs in suggest_try_change(). commit : d0b7bfa95798f5ec743d8afffbffb83aeac823da # Proof of Concept ``` $ echo -ne "c2UgZW5jb2Rpbmc9aXNvODg1OQpub3JtMFIwMDAwMDAwMDAwMApzaWwwbm9ybRYwCmZ1IFIoKQpz aWwhbm9ybRZpMDAwMDApCmNhbCBSKCkKbm9ybTF6PQplbmRmCmNhbCBSKCk=" |...

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-12 03:45 PM
13
threatpost
threatpost

Cyberattackers Leverage DocuSign to Steal Microsoft Outlook Logins

A sophisticated phishing campaign directed at a “major, publicly traded integrated payments solution company located in North America” made use of DocuSign and a compromised third party’s email domain to skate past email security measures, researchers said. The campaign spread seemingly innocuous.....

10CVSS

-0.2AI Score

2022-02-24 03:08 PM
765
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Apache Apisix

CVE-2022-24112 CVE-2022-24112 check Affected version...

9.8CVSS

4.1AI Score

2022-02-21 11:52 AM
180
openvas
openvas

Mageia: Security Advisory (MGASA-2014-0054)

The remote host is missing an update for...

9.2AI Score

0.002EPSS

2022-01-28 12:00 AM
3
veracode
veracode

Denial Of Service (DoS)

libexpat.so is vulnerable to denial of service. The vulnerability exists due to the integer overflow in the XML_GetBuffer function of xmlparse.c. as it does not properly check INT_MAX byte length against the XML_CONTEXT_BYTES, allowing an attacker to cause an application crash through the...

9.8CVSS

3.6AI Score

2022-01-25 03:40 AM
16
Total number of security vulnerabilities1236