Lucene search

K

OSCA-550, OSCA-550A Security Vulnerabilities

nessus
nessus

Amazon Linux AMI : openssl (ALAS-2015-564)

During certificate verfification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted....

0.3AI Score

2015-07-13 12:00 AM
31
amazon
amazon

Critical: openssl

Issue Overview: During certificate verfification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain...

6.7AI Score

0.141EPSS

2015-07-09 06:15 AM
18
openbugbounty
openbugbounty

sabadell.cat XSS vulnerability

Open Bug Bounty ID: OBB-67396 Description| Value ---|--- Affected Website:| sabadell.cat Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2015-06-18 11:23 PM
7
nessus
nessus

Amazon Linux AMI : openssl (ALAS-2015-550) (Logjam)

LOGJAM: A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation....

0.2AI Score

2015-06-18 12:00 AM
92
amazon
amazon

Medium: openssl

Issue Overview: LOGJAM: A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient...

6.4AI Score

0.974EPSS

2015-06-16 11:29 AM
48
nessus
nessus

Fedora 20 : php-ZendFramework-1.12.13-1.fc20 (2015-8714)

Zend Framework 1.12.13 567: Cast int and float to string when creating headers Zend Framework 1.12.12 493: PHPUnit not being installed 511: Add PATCH to the list of allowed methods in Zend_Controller_Request_HttpTestCase 513: Save time and space when cloning PHPUnit 515: !IE...

-0.5AI Score

2015-06-02 12:00 AM
18
nessus
nessus

Fedora 21 : php-ZendFramework-1.12.13-1.fc21 (2015-8710)

Zend Framework 1.12.13 567: Cast int and float to string when creating headers Zend Framework 1.12.12 493: PHPUnit not being installed 511: Add PATCH to the list of allowed methods in Zend_Controller_Request_HttpTestCase 513: Save time and space when cloning PHPUnit 515: !IE...

-0.5AI Score

2015-06-02 12:00 AM
12
nessus
nessus

Fedora 22 : php-ZendFramework-1.12.13-1.fc22 (2015-8704)

Zend Framework 1.12.13 567: Cast int and float to string when creating headers Zend Framework 1.12.12 493: PHPUnit not being installed 511: Add PATCH to the list of allowed methods in Zend_Controller_Request_HttpTestCase 513: Save time and space when cloning PHPUnit 515: !IE...

-0.5AI Score

2015-06-02 12:00 AM
12
threatpost
threatpost

New Utility Decrypts Files Lost to TeslaCrypt Ransomware

Crypto-ransomware variants have enterprises on edge because of the threat of irreversibly damaged files. Some organizations, including most recently the Tewksbury, Ma., police department have gone as far as to pay hundreds of dollars in ransom for the recovery key. Some technology companies are...

-0.3AI Score

2015-04-27 02:38 PM
14
packetstorm

-0.2AI Score

0.973EPSS

2015-04-18 12:00 AM
1096
threatpost
threatpost

Ransomware Teslacrypt Still Targeting Gamers

Teslacrypt, the fairly new strain of ransomware that’s been targeting gamers, is continuing to make the rounds online. Researchers have spotted exploit kits like Sweet Orange and Angler dropping the malware on machines over the past few months. This week, Brad Duncan, a handler over at the SANS...

0.2AI Score

2015-04-16 02:19 PM
3
zdt
zdt

ProFTPd 1.3.5 - File Copy Vulnerability

Exploit for linux platform in category remote...

7.1AI Score

2015-04-15 12:00 AM
32
exploitpack
exploitpack

ProFTPd 1.3.5 - File Copy

ProFTPd 1.3.5 - File...

-0.2AI Score

2015-04-13 12:00 AM
4
exploitdb

7.4AI Score

2015-04-13 12:00 AM
653
packetstorm

0.4AI Score

0.975EPSS

2015-03-24 12:00 AM
79
zdt
zdt

Exim GHOST (glibc gethostbyname) Buffer Overflow Exploit

Exploit for linux platform in category remote...

0.1AI Score

0.975EPSS

2015-03-19 12:00 AM
254
metasploit
metasploit

Exim GHOST (glibc gethostbyname) Buffer Overflow

This module remotely exploits CVE-2015-0235, aka GHOST, a heap-based buffer overflow in the GNU C Library's gethostbyname functions on x86 and x86_64 GNU/Linux systems that run the Exim mail...

8.1AI Score

0.975EPSS

2015-03-18 11:51 PM
92
exploitpack
exploitpack

Exim - GHOST glibc gethostbyname Buffer Overflow (Metasploit)

Exim - GHOST glibc gethostbyname Buffer Overflow...

0.2AI Score

2015-03-18 12:00 AM
95
exploitdb

7.7AI Score

0.975EPSS

2015-03-18 12:00 AM
141
seebug
seebug

最新版Mao10CMS开源建站系统SQL注入一枚

简要描述: Mao10CMS V3.1.0下载 Mao10CMS是基于Thinkphp和Bootstrap开发的免费开源PHP建站系统,适用于搭建各种小型商城、购物分享、社区以及企业网站。当然,您也可以用它来做一个简单的博客 详细说明: 最新版Mao10CMS V3.1.0 免费开源PHP建站系统存在SQL注入 官网在这里:http://www.mao10.com/ 厂商:Mao10CMS开发团队 下载:http://www.mao10.com/article-66.html 下载--》安装--》默认配置--》直接黑盒测试:...

7.9AI Score

2015-02-12 12:00 AM
19
securityvulns
securityvulns

[CVE-2015-1394] Photo Gallery (Wordpress Plugin) - Multiple XSS Vulnerabilities Version 1.2.8

[CVE-2015-1394] Photo Gallery (Wordpress Plugin) - Multiple XSS Vulnerabilities Version 1.2.8 Product Information: Software: Photo Gallery (Wordpress Plugin) Tested Version: 1.2.8, released on 15.01.2015 and has over half a million downloads. Vulnerability Type: Cross-site Scripting (CWE-79)...

-0.2AI Score

2015-02-02 12:00 AM
27
packetstorm

-0.1AI Score

0.002EPSS

2015-01-29 12:00 AM
25
openvas
openvas

GNU glibc Remote Heap Buffer Overflow Vulnerability (Exim)

The remote Exim is using a version of glibc which is prone to a heap-based buffer-overflow...

7.6AI Score

0.975EPSS

2015-01-29 12:00 AM
33
zdt
zdt

WordPress Photo Gallery 1.2.8 XSS / SQL Injection Vulnerabilities

WordPress Photo Gallery plugin version 1.2.8 suffers from a cross site scripting and remote SQL injection...

-0.2AI Score

0.002EPSS

2015-01-29 12:00 AM
52
wpexploit
wpexploit

Photo Gallery <= 1.2.8 - Multiple Authenticated Reflected XSS

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin was affected by a Multiple Authenticated Reflected XSS security...

1.8AI Score

3.5CVSS

2015-01-28 12:00 AM
9
wpvulndb
wpvulndb

Photo Gallery <= 1.2.8 - Multiple Authenticated Reflected XSS

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin was affected by a Multiple Authenticated Reflected XSS security vulnerability. PoC...

1AI Score

3.5CVSS

2015-01-28 12:00 AM
14
friendsofphp
friendsofphp

XSS vulnerability in login redirect param

Security advisory: XSS vulnerability in login redirect param ScnSocialAuth version 1.15.2 has been released and includes a security for this vulnerability. Fix has been applied in 4a00966 Affected versions All versions below 1.15.2 are affected. dev-master is fixed starting from 4a00966 Exploits...

2.6AI Score

2015-01-16 06:44 AM
1
friendsofphp
friendsofphp

XSS vulnerability in login redirect param

Security advisory: XSS vulnerability in login redirect param ScnSocialAuth version 1.15.2 has been released and includes a security for this vulnerability. Fix has been applied in 4a00966 Affected versions All versions below 1.15.2 are affected. dev-master is fixed starting from 4a00966 Exploits...

6.2AI Score

2015-01-16 06:44 AM
2
cve

6.6AI Score

0.003EPSS

2015-01-15 03:59 PM
20
prion
prion

Cross site scripting

Cross-site scripting (XSS) vulnerability in user/login.phtml in ZF-Commons ZfcUser before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the redirect...

6.1AI Score

0.003EPSS

2015-01-15 03:59 PM
1
exploitpack
exploitpack

Easy-LAN-Folder-Share-3.2.0-SEH

The registration code field in the 'activate license' window is vulnerable to a buffer overflow. This script generates a malicious registry file. Once the generated file has been loaded into the registry, execute the application as...

1AI Score

2015-01-05 03:07 PM
7
zdt
zdt

GNU Wget FTP Symlink Arbitrary Filesystem Access Exploit

This module exploits a vulnerability in Wget when used in recursive (-r) mode with a FTP server as a destination. A symlink is used to allow arbitrary writes to the target's filesystem. To specify content for the file, use the "file:/path" syntax for the TARGET_DATA option. Tested successfully...

0.1AI Score

0.097EPSS

2014-11-01 12:00 AM
34
metasploit
metasploit

GNU Wget FTP Symlink Arbitrary Filesystem Access

This module exploits a vulnerability in Wget when used in recursive (-r) mode with a FTP server as a destination. A symlink is used to allow arbitrary writes to the target's filesystem. To specify content for the file, use the "file:/path" syntax for the TARGET_DATA option. Tested successfully...

10AI Score

2014-10-28 04:37 AM
17
securityvulns
securityvulns

Cross-Site Scripting &#40;XSS&#41; in Photo Gallery WordPress plugin

Advisory ID: HTB23232 Product: Photo Gallery WordPress plugin Vendor: http://web-dorado.com/ Vulnerable Version(s): 1.1.30 and probably prior Tested Version: 1.1.30 Advisory Publication: September 10, 2014 [without technical details] Vendor Notification: September 10, 2014 Vendor Patch:...

-0.2AI Score

2014-10-14 12:00 AM
26
zdt
zdt

WordPress Photo Gallery 1.1.30 Cross Site Scripting Vulnerability

WordPress Photo Gallery plugin version 1.1.30 suffers from a cross site scripting...

-0.4AI Score

0.011EPSS

2014-10-02 12:00 AM
27
packetstorm

AI Score

0.011EPSS

2014-10-01 12:00 AM
36
nessus
nessus

openSUSE Security Update : chromium (openSUSE-SU-2014:1151-1)

Chromium was updated to 37.0.2062.94 containing security Fixes (bnc#893720). A full list of changes is available in the log : https://chromium.googlesource.com/chromium/src/+log/36.0.1985.0..37.0. 2062.0?pretty=full This update includes 50 security fixes. Below, we highlight fixes that were either....

-0.1AI Score

2014-09-23 12:00 AM
16
cve

6.3AI Score

0.072EPSS

2014-09-12 02:55 PM
58
prion
prion

Heap overflow

Off-by-one error in the snmpHandleUdp function in snmp_core.cc in Squid 2.x and 3.x, when an SNMP port is configured, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted UDP SNMP request, which triggers a heap-based buffer...

8.5AI Score

0.072EPSS

2014-09-12 02:55 PM
5
htbridge
htbridge

Cross-Site Scripting (XSS) in Photo Gallery WordPress plugin

High-Tech Bridge Security Research Lab discovered three vulnerabilities in Photo Gallery WordPress plugin, which can be exploited to perform Cross-Site Scripting (XSS) attacks. 1) Cross-Site Scripting (XSS) in Photo Gallery WordPress plugin: CVE-2014-6315 1.1 Input passed via the "callback"...

0.2AI Score

0.011EPSS

2014-09-10 12:00 AM
35
seebug

7.1AI Score

2014-07-01 12:00 AM
19
seebug

7.1AI Score

2014-07-01 12:00 AM
19
seebug
seebug

WinComLPD <= 3.0.2 - Buffer Overflow

No description provided by...

7.1AI Score

2014-07-01 12:00 AM
11
seebug

7.1AI Score

2014-07-01 12:00 AM
8
seebug
seebug

iOS FtpDisc 1.0 - Directory Traversal

No description provided by...

7.1AI Score

2014-07-01 12:00 AM
15
seebug

7.1AI Score

2014-07-01 12:00 AM
11
seebug

7.1AI Score

2014-07-01 12:00 AM
15
seebug

7.1AI Score

2014-07-01 12:00 AM
19
seebug
seebug

Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow

No description provided by...

7.1AI Score

2014-07-01 12:00 AM
13
seebug
seebug

VideoLAN VLC TiVo Buffer Overflow

No description provided by...

7.1AI Score

2014-07-01 12:00 AM
8
Total number of security vulnerabilities1198