Lucene search

K

OceanStor 2800 V3,OceanStor 5300 V3,OceanStor 5500 V3,OceanStor 5600 V3,OceanStor 5800 V3 Security Vulnerabilities

cvelist
cvelist

CVE-2024-3180 Concrete CMS version 9 below 9.2.8 and previous versions below 8.5.16 is vulnerable to Stored XSS in blocks of type file

Concrete CMS version 9 below 9.2.8 and previous versions below 8.5.16 is vulnerable to Stored XSS in blocks of type file. Prior to fix, stored XSS could be caused by a rogue administrator adding malicious code to the link-text field when creating a block of type file. The Concrete CMS security...

3.1CVSS

3.9AI Score

0.0004EPSS

2024-04-03 07:00 PM
1
cvelist
cvelist

CVE-2024-3179 Concrete CMS version 9 before 9.2.8 and previous versions before 8.5.16 are vulnerable toĀ Stored XSS in the Custom Class page

Concrete CMS version 9 before 9.2.8 and previous versions before 8.5.16 are vulnerable to Stored XSS in the Custom Class page editing. Prior to the fix, a rogue administrator could insert malicious code in the custom class field due to insufficient validation of administrator provided data. The...

3.1CVSS

4AI Score

0.0004EPSS

2024-04-03 06:50 PM
cvelist
cvelist

CVE-2024-3178 Concrete CMS versions 9 below 9.2.8 and versions belowĀ 8.5.16 are vulnerable toĀ Cross-site Scripting (XSS) in the Advanced File Search Filter

Concrete CMS versions 9 below 9.2.8 and versions below 8.5.16 are vulnerable to Cross-site Scripting (XSS) in the Advanced File Search Filter. Prior to the fix, a rogue administrator could add malicious code in the file manager because of insufficient validation of administrator provided data. All....

3.1CVSS

4AI Score

0.0004EPSS

2024-04-03 06:31 PM
cvelist
cvelist

CVE-2024-2753 Concrete CMS version 9 below 9.2.8 and below 8.5.16 is vulnerable to stored XSS on the calendar color settings screen

Concrete CMS version 9 before 9.2.8 and previous versions prior to 8.5.16 is vulnerable to Stored XSS on the calendar color settings screen since Information input by the user is output without escaping. A rogue administrator could inject malicious javascript into the Calendar Color Settings...

2CVSS

3.5AI Score

0.0004EPSS

2024-04-03 06:13 PM
1
nvd
nvd

CVE-2024-26721

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address Commit bd077259d0a9 ("drm/i915/vdsc: Add function to read any PPS register") defines a new macro to calculate the DSC PPS register addresses with PPS number...

6.4AI Score

0.0004EPSS

2024-04-03 03:15 PM
debiancve
debiancve

CVE-2024-26721

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address Commit bd077259d0a9 ("drm/i915/vdsc: Add function to read any PPS register") defines a new macro to calculate the DSC PPS register addresses with PPS number...

6.9AI Score

0.0004EPSS

2024-04-03 03:15 PM
7
cve
cve

CVE-2024-26721

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address Commit bd077259d0a9 ("drm/i915/vdsc: Add function to read any PPS register") defines a new macro to calculate the DSC PPS register addresses with PPS number...

6.6AI Score

0.0004EPSS

2024-04-03 03:15 PM
36
cvelist
cvelist

CVE-2024-26721 drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address Commit bd077259d0a9 ("drm/i915/vdsc: Add function to read any PPS register") defines a new macro to calculate the DSC PPS register addresses with PPS number...

6.6AI Score

0.0004EPSS

2024-04-03 02:55 PM
thn
thn

Critical Security Flaw Found in Popular LayerSlider WordPress Plugin

A critical security flaw impacting the LayerSlider plugin for WordPress could be abused to extract sensitive information from databases, such as password hashes. The flaw, designated as CVE-2024-2879, carries a CVSS score of 9.8 out of a maximum of 10.0. It has been described as a case of SQL...

9.8CVSS

10AI Score

0.004EPSS

2024-04-03 05:11 AM
45
ubuntucve
ubuntucve

CVE-2024-26721

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address Commit bd077259d0a9 ("drm/i915/vdsc: Add function to read any PPS register") defines a new macro to calculate the DSC PPS register addresses with PPS number...

6.4AI Score

0.0004EPSS

2024-04-03 12:00 AM
5
openvas
openvas

Fedora: Security Advisory for pandoc (FEDORA-2024-b458482d48)

The remote host is missing an update for...

6.3CVSS

6.3AI Score

0.001EPSS

2024-04-03 12:00 AM
1
openvas
openvas

Fedora: Security Advisory for pandoc (FEDORA-2024-6ad6b9f417)

The remote host is missing an update for...

6.3CVSS

6.3AI Score

0.001EPSS

2024-04-03 12:00 AM
4
arista
arista

Security Advisory 0095

Security Advisory 0095 PDF Date: April 3, 2024 Revision | Date | Changes ---|---|--- 1.0 | April 3, 2024 | Initial release The CVE-ID tracking this issue: CVE-2024-3094 CVSSv3.1 Base Score: 10.0 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H) Description Arista Networks is providing this...

10CVSS

6.6AI Score

0.133EPSS

2024-04-03 12:00 AM
10
nvidia
nvidia

Security Bulletin: NVIDIA CUDA Toolkit - April 2024

NVIDIA has released a software update for NVIDIAĀ® CUDAĀ® Toolkit. To protect your system, download and install this software update from the CUDA Toolkit Downloads page. Go to NVIDIA Product Security. Details This section provides a summary of potential vulnerabilities that this security update...

3.3CVSS

6.7AI Score

0.0004EPSS

2024-04-03 12:00 AM
14
wordfence
wordfence

$5,500 Bounty Awarded for Unauthenticated SQL Injection Vulnerability Patched in LayerSlider WordPress Plugin

On March 25th, 2024, during our second Bug Bounty Extravaganza, we received a submission for an unauthenticated SQL Injection vulnerability in LayerSlider, a WordPress plugin with more than 1,000,000 estimated active installations. This vulnerability can be leveraged to extract sensitive data from....

7.5CVSS

9.9AI Score

0.004EPSS

2024-04-02 03:15 PM
16
fedora
fedora

[SECURITY] Fedora 38 Update: pandoc-2.19.2-22.fc38

Pandoc is a Haskell library for converting from one markup format to another, and a command-line tool that uses this library. The formats it can handle include - light markup formats (many variants of Markdown, reStructuredText, AsciiDoc, Org-mode, Muse, Textile, txt2tags) - HTML formats (HTML 4...

6.3CVSS

5.8AI Score

0.001EPSS

2024-03-31 01:54 AM
10
githubexploit

8.8CVSS

7AI Score

0.006EPSS

2024-03-30 03:30 PM
165
fedora
fedora

[SECURITY] Fedora 39 Update: pandoc-3.1.3-29.fc39

Pandoc is a Haskell library for converting from one markup format to another. The formats it can handle include - light markup formats (many variants of Markdown, reStructuredText, AsciiDoc, Org-mode, Muse, Textile, txt2tags) - HTML formats (HTML 4 and 5) - Ebook formats (EPUB v2 and v3, FB2) -...

6.3CVSS

5.8AI Score

0.001EPSS

2024-03-30 01:09 AM
9
fedora
fedora

[SECURITY] Fedora 40 Update: pandoc-3.1.3-29.fc40

Pandoc is a Haskell library for converting from one markup format to another. The formats it can handle include - light markup formats (many variants of Markdown, reStructuredText, AsciiDoc, Org-mode, Muse, Textile, txt2tags) - HTML formats (HTML 4 and 5) - Ebook formats (EPUB v2 and v3, FB2) -...

6.3CVSS

5.8AI Score

0.001EPSS

2024-03-29 12:21 AM
6
openvas
openvas

Fedora: Security Advisory for pandoc (FEDORA-2024-7d83cbccb6)

The remote host is missing an update for...

6.3CVSS

6.3AI Score

0.001EPSS

2024-03-29 12:00 AM
5
cve
cve

CVE-2024-29316

NodeBB 3.6.7 is vulnerable to Incorrect Access Control, e.g., a low-privileged attacker can access the restricted tabs for the Admin group via...

6.8AI Score

0.0004EPSS

2024-03-28 11:15 PM
29
nvd
nvd

CVE-2024-29316

NodeBB 3.6.7 is vulnerable to Incorrect Access Control, e.g., a low-privileged attacker can access the restricted tabs for the Admin group via...

6.5AI Score

0.0004EPSS

2024-03-28 11:15 PM
1
githubexploit
githubexploit

Exploit for Code Injection in Openplcproject Openplc V3 Firmware

cve-2021-31630 OpenPLC WebServer v3 - Authenticated RCE...

8.8CVSS

7.5AI Score

0.006EPSS

2024-03-28 09:31 PM
263
ibm
ibm

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from Docker Registry, OpenSSH and go-git

Summary go-git and DockerRegistry are consumed through OSE packages. OSE package is shipped with IBM MQ Operator and IBM supplied MQ Advanced container images. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2017-11468 DESCRIPTION:...

9.8CVSS

8.9AI Score

0.963EPSS

2024-03-28 10:40 AM
27
fedora
fedora

[SECURITY] Fedora 38 Update: perl-Data-UUID-1.227-1.fc38

This module provides a framework for generating v3 UUIDs (Universally Unique Identifiers, also known as GUIDs (Globally Unique Identifiers). A UUID is 128 bits long, and is guaranteed to be different from all other UUIDs/GUIDs generated until 3400 CE. UUIDs were originally used in the Network...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-03-28 01:44 AM
3
fedora
fedora

[SECURITY] Fedora 39 Update: perl-Data-UUID-1.227-1.fc39

This module provides a framework for generating v3 UUIDs (Universally Unique Identifiers, also known as GUIDs (Globally Unique Identifiers). A UUID is 128 bits long, and is guaranteed to be different from all other UUIDs/GUIDs generated until 3400 CE. UUIDs were originally used in the Network...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-03-28 01:25 AM
5
fedora
fedora

[SECURITY] Fedora 40 Update: perl-Data-UUID-1.227-1.fc40

This module provides a framework for generating v3 UUIDs (Universally Unique Identifiers, also known as GUIDs (Globally Unique Identifiers). A UUID is 128 bits long, and is guaranteed to be different from all other UUIDs/GUIDs generated until 3400 CE. UUIDs were originally used in the Network...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-03-28 12:17 AM
2
openvas
openvas

Fedora: Security Advisory for perl-Data-UUID (FEDORA-2024-a58a7e2388)

The remote host is missing an update for...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-28 12:00 AM
2
openvas
openvas

Fedora: Security Advisory for perl-Data-UUID (FEDORA-2024-3da8ed5be3)

The remote host is missing an update for...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-28 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for perl-Data-UUID (FEDORA-2024-08bb549a36)

The remote host is missing an update for...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-28 12:00 AM
4
cvelist
cvelist

CVE-2024-29316

NodeBB 3.6.7 is vulnerable to Incorrect Access Control, e.g., a low-privileged attacker can access the restricted tabs for the Admin group via...

6.7AI Score

0.0004EPSS

2024-03-28 12:00 AM
jvn
jvn

JVN#51098626: Multiple vulnerabilities in WordPress Plugin "Survey Maker"

WordPress Plugin "Survey Maker" provided by AYS Pro Plugins contains multiple vulnerabilities listed below. Stored cross-site scripting (CWE-79) - CVE-2023-34423 Version| Vector| Score ---|---|--- CVSS v3| CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N| Base Score: 6.1 CVSS v2|...

7AI Score

0.0004EPSS

2024-03-27 12:00 AM
14
ics
ics

Automation-Direct C-MORE EA9 HMI

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: AutomationDirect Equipment: C-MORE EA9 HMI Vulnerabilities: Path Traversal, Stack-Based Buffer Overflow, Plaintext Storage of a Password 2. RISK EVALUATION Successful exploitation of these...

7.5CVSS

8.2AI Score

0.0004EPSS

2024-03-26 12:00 PM
19
ics
ics

Rockwell Automation Arena Simulation

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: low attack complexity Vendor: Rockwell Automation Equipment: Arena Simulation Software Vulnerabilities: Out-of-bounds Write, Heap-based Buffer Overflow, Improper Restriction of Operations within the Bounds of a Memory Buffer, Use After Free,...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-03-26 12:00 PM
13
nvidia
nvidia

Security Bulletin: NVIDIA ChatRTX - March 2024

NVIDIA has released a software update for NVIDIAĀ® ChatRTX. To protect your system, download and install this software update from the ChatRTX Download page. Go to NVIDIA Product Security. Details This section provides a summary of potential vulnerabilities that this security update addresses and...

8.2CVSS

8AI Score

0.0004EPSS

2024-03-26 12:00 AM
14
cve
cve

CVE-2022-36407

Insertion of Sensitive Information into Log File vulnerability in Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500, Hitachi Virtual Storage Platform G1000, G1500, Hitachi Virtual Storage Platform F1500, Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H, Hitachi...

9.9CVSS

6.8AI Score

0.0004EPSS

2024-03-25 06:15 AM
37
nvd
nvd

CVE-2022-36407

Insertion of Sensitive Information into Log File vulnerability in Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500, Hitachi Virtual Storage Platform G1000, G1500, Hitachi Virtual Storage Platform F1500, Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H, Hitachi...

9.9CVSS

9.6AI Score

0.0004EPSS

2024-03-25 06:15 AM
cvelist
cvelist

CVE-2022-36407 Information Exposure Vulnerability in Hitachi Disk Array Systems

Insertion of Sensitive Information into Log File vulnerability in Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500, Hitachi Virtual Storage Platform G1000, G1500, Hitachi Virtual Storage Platform F1500, Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H, Hitachi...

9.9CVSS

9.7AI Score

0.0004EPSS

2024-03-25 05:55 AM
vulnrichment
vulnrichment

CVE-2022-36407 Information Exposure Vulnerability in Hitachi Disk Array Systems

Insertion of Sensitive Information into Log File vulnerability in Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500, Hitachi Virtual Storage Platform G1000, G1500, Hitachi Virtual Storage Platform F1500, Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H, Hitachi...

9.9CVSS

6.9AI Score

0.0004EPSS

2024-03-25 05:55 AM
kitploit
kitploit

Sr2T - Converts Scanning Reports To A Tabular Format

Scanning reports to tabular (sr2t) This tool takes a scanning tool's output file, and converts it to a tabular format (CSV, XLSX, or text table). This tool can process output from the following tools: Nmap (XML); Nessus (XML); Nikto (XML); Dirble (XML); Testssl (JSON); Fortify (FPR). Rationale...

6.6AI Score

2024-03-23 11:30 AM
16
nuclei
nuclei

ESAFENET CDG - Arbitrary File Download

ESAFENET CDG V3 and V5 has an arbitrary file download vulnerability via the fileName parameter in download.jsp because the InstallationPack parameter is mishandled in a /CDGServer3/ClientAjax...

7.5CVSS

7.6AI Score

0.054EPSS

2024-03-23 10:22 AM
7
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0977-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.8CVSS

8.3AI Score

EPSS

2024-03-23 12:00 AM
9
githubexploit
githubexploit

Exploit for CVE-2024-30896

CVE-2024-30896 Summary A business logic flaw in influxdb...

7.5AI Score

EPSS

2024-03-22 04:50 PM
26
githubexploit
githubexploit

Exploit for CVE-2024-30896

CVE-2024-30896 Summary A business logic flaw in influxdb...

7.4AI Score

EPSS

2024-03-22 04:50 PM
19
githubexploit
githubexploit

Exploit for Code Injection in Openplcproject Openplc V3 Firmware

CVE-2021-31630 Exploit CVE-2021-31630 Exploit PoC for...

8.8CVSS

8.5AI Score

0.006EPSS

2024-03-20 10:02 PM
380
nvd
nvd

CVE-2024-25294

An SSRF issue in REBUILD v.3.5 allows a remote attacker to obtain sensitive information and execute arbitrary code via the FileDownloader.java, proxyDownload,URL...

7.2AI Score

0.0004EPSS

2024-03-20 09:15 PM
cve
cve

CVE-2024-25294

An SSRF issue in REBUILD v.3.5 allows a remote attacker to obtain sensitive information and execute arbitrary code via the FileDownloader.java, proxyDownload,URL...

7.4AI Score

0.0004EPSS

2024-03-20 09:15 PM
42
cvelist
cvelist

CVE-2024-25294

An SSRF issue in REBUILD v.3.5 allows a remote attacker to obtain sensitive information and execute arbitrary code via the FileDownloader.java, proxyDownload,URL...

7.4AI Score

0.0004EPSS

2024-03-20 12:00 AM
kitploit
kitploit

GAP-Burp-Extension - Burp Extension To Find Potential Endpoints, Parameters, And Generate A Custom Target Wordlist

This is an evolution of the original getAllParams extension for Burp. Not only does it find more potential parameters for you to investigate, but it also finds potential links to try these parameters on, and produces a target specific wordlist to use for fuzzing. The full Help documentation can be....

7.4AI Score

2024-03-19 11:30 AM
7
Total number of security vulnerabilities22528