Lucene search

K

P10, P10 Plus Security Vulnerabilities

cve
cve

CVE-2024-24026

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions at com.java2nb.system.controller.SysUserController: uploadImg(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-08 01:15 AM
75
nvd
nvd

CVE-2024-24024

An arbitrary File download vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: fileDownload(). An attacker can pass in specially crafted filePath and fieName parameters to perform arbitrary File...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-08 01:15 AM
osv
osv

CVE-2024-24026

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions at com.java2nb.system.controller.SysUserController: uploadImg(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.8CVSS

7.2AI Score

0.001EPSS

2024-02-08 01:15 AM
3
nvd
nvd

CVE-2024-24026

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions at com.java2nb.system.controller.SysUserController: uploadImg(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-08 01:15 AM
cve
cve

CVE-2024-24025

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: upload(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-08 01:15 AM
19
cve
cve

CVE-2024-24023

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior. An attacker can pass specially crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

9.6AI Score

0.001EPSS

2024-02-08 01:15 AM
74
osv
osv

CVE-2024-24024

An arbitrary File download vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: fileDownload(). An attacker can pass in specially crafted filePath and fieName parameters to perform arbitrary File...

9.8CVSS

7.1AI Score

0.001EPSS

2024-02-08 01:15 AM
3
nvd
nvd

CVE-2024-24025

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: upload(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.8CVSS

9.5AI Score

0.001EPSS

2024-02-08 01:15 AM
cve
cve

CVE-2024-24024

An arbitrary File download vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: fileDownload(). An attacker can pass in specially crafted filePath and fieName parameters to perform arbitrary File...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-08 01:15 AM
68
prion
prion

Sql injection

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

8.4AI Score

0.001EPSS

2024-02-08 01:15 AM
5
prion
prion

Privilege escalation

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: upload(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.8CVSS

7.5AI Score

0.001EPSS

2024-02-08 01:15 AM
5
prion
prion

Arbitrary file deletion

An arbitrary File download vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: fileDownload(). An attacker can pass in specially crafted filePath and fieName parameters to perform arbitrary File...

9.8CVSS

7.4AI Score

0.001EPSS

2024-02-08 01:15 AM
7
prion
prion

Privilege escalation

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions at com.java2nb.system.controller.SysUserController: uploadImg(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.8CVSS

7.4AI Score

0.001EPSS

2024-02-08 01:15 AM
4
prion
prion

Sql injection

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior. An attacker can pass specially crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

8.4AI Score

0.001EPSS

2024-02-08 01:15 AM
4
cvelist
cvelist

CVE-2024-24025

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: upload(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.7AI Score

0.001EPSS

2024-02-08 12:00 AM
nessus
nessus

EulerOS 2.0 SP9 : libssh (EulerOS-SA-2024-1177)

According to the versions of the libssh package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass...

5.9CVSS

7AI Score

0.963EPSS

2024-02-08 12:00 AM
13
nessus
nessus

EulerOS 2.0 SP9 : libssh2 (EulerOS-SA-2024-1178)

According to the versions of the libssh2 package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass...

5.9CVSS

6.9AI Score

0.963EPSS

2024-02-08 12:00 AM
12
cvelist
cvelist

CVE-2024-24018

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...

10AI Score

0.001EPSS

2024-02-08 12:00 AM
1
nessus
nessus

EulerOS 2.0 SP9 : libssh2 (EulerOS-SA-2024-1198)

According to the versions of the libssh2 package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass...

5.9CVSS

6.9AI Score

0.963EPSS

2024-02-08 12:00 AM
7
nessus
nessus

EulerOS 2.0 SP9 : libssh (EulerOS-SA-2024-1197)

According to the versions of the libssh package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass...

5.9CVSS

7AI Score

0.963EPSS

2024-02-08 12:00 AM
9
wpexploit
wpexploit

Event Tickets Plus < 5.9.1 - Contributor+ Attendees Lists Disclosure

Description The plugin does not prevent users with at least the contributor role from leaking the attendees list on any post type regardless of status. (e.g. draft, private, pending review, password-protected, and trashed...

6.8AI Score

0.0004EPSS

2024-02-08 12:00 AM
34
wpvulndb
wpvulndb

Event Tickets Plus < 5.9.1 - Contributor+ Attendees Lists Disclosure

Description The plugin does not prevent users with at least the contributor role from leaking the attendees list on any post type regardless of status. (e.g. draft, private, pending review, password-protected, and trashed posts). PoC 1. ADMIN: Install Event Tickets 2. ADMIN: Install Event Tickets.....

6.3AI Score

0.0004EPSS

2024-02-08 12:00 AM
6
wpexploit
wpexploit

Event Tickets and Registration < 5.8.1 - Contributor+ Arbitrary Events Access

Description The plugin does not prevent users with at least the contributor role from leaking the existence of certain events they shouldn't have access to. (e.g. draft, private, pending review, pw-protected, and trashed...

6.8AI Score

0.0004EPSS

2024-02-08 12:00 AM
28
cvelist
cvelist

CVE-2024-24023

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior. An attacker can pass specially crafted offset, limit, and sort parameters to perform SQL injection via...

9.9AI Score

0.001EPSS

2024-02-08 12:00 AM
wpvulndb
wpvulndb

Event Tickets and Registration < 5.8.1 - Contributor+ Arbitrary Events Access

Description The plugin does not prevent users with at least the contributor role from leaking the existence of certain events they shouldn't have access to. (e.g. draft, private, pending review, pw-protected, and trashed events). PoC 1. ADMIN: Install Event Tickets 2. ADMIN: Install Event Tickets.....

6.3AI Score

0.0004EPSS

2024-02-08 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP9 : openssh (EulerOS-SA-2024-1183)

According to the versions of the openssh packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass...

6.5CVSS

7.6AI Score

0.963EPSS

2024-02-08 12:00 AM
14
cvelist
cvelist

CVE-2024-24014

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via...

10AI Score

0.001EPSS

2024-02-08 12:00 AM
cvelist
cvelist

CVE-2024-24024

An arbitrary File download vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: fileDownload(). An attacker can pass in specially crafted filePath and fieName parameters to perform arbitrary File...

9.6AI Score

0.001EPSS

2024-02-08 12:00 AM
cvelist
cvelist

CVE-2024-24026

An arbitrary File upload vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions at com.java2nb.system.controller.SysUserController: uploadImg(). An attacker can pass in specially crafted filename parameter to perform arbitrary File...

9.7AI Score

0.001EPSS

2024-02-08 12:00 AM
nessus
nessus

EulerOS 2.0 SP9 : openssh (EulerOS-SA-2024-1203)

According to the versions of the openssh packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass...

6.5CVSS

7.6AI Score

0.963EPSS

2024-02-08 12:00 AM
7
cvelist
cvelist

CVE-2024-24017

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via...

10AI Score

0.001EPSS

2024-02-08 12:00 AM
nessus
nessus

Dell Client BIOS DoS (DSA-2023-176)

The Dell BIOS on the remote device is missing a security patch and is, therefore, affected by a denial of service vulnerability. Due to a signed to unsigned conversion error, a local attacker with administrator privileges can cause a denial of service condition on an affected device. Note that...

6.7CVSS

4.8AI Score

0.0004EPSS

2024-02-08 12:00 AM
65
cvelist
cvelist

CVE-2024-24021

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior. An attacker can pass specially crafted offset, limit, and sort parameters to perform SQL injection via...

9.9AI Score

0.001EPSS

2024-02-08 12:00 AM
1
pentestpartners
pentestpartners

Ski & bike helmets protect your head, not location or voice

TL;DR Livall smart ski and bike helmet app leaks the wearers real time position Group audio chat allows snooping on conversations Both issues are due to missing authorisation Bike app affects ~1 million users, ski app affects a few thousand users Fixed by the vendor, but after we had to call on a.....

7.3AI Score

2024-02-07 06:57 AM
8
osv
osv

CVE-2024-24019

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

8.1AI Score

0.001EPSS

2024-02-07 01:15 AM
65
nvd
nvd

CVE-2024-24019

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-07 01:15 AM
2
cve
cve

CVE-2024-24019

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-07 01:15 AM
17
prion
prion

Sql injection

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

8.2AI Score

0.001EPSS

2024-02-07 01:15 AM
2
cvelist
cvelist

CVE-2024-24019

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...

10AI Score

0.001EPSS

2024-02-07 12:00 AM
nessus
nessus

ManageEngine ADAudit Plus < Build 7271 Multiple Vulnerabilities

The ManageEngine ADAudit Plus running on the remote host is prior to build 7271. It is, therefore, affected by mutliple SQL injection vulnerabilities: - ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in home Graph-Data. (CVE-2024-0253) -...

9.8CVSS

9.5AI Score

0.077EPSS

2024-02-07 12:00 AM
18
f5
f5

K000138517 : Python-Pillow vulnerability CVE-2023-44271

Security Advisory Description An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an.....

7.5CVSS

7AI Score

0.001EPSS

2024-02-07 12:00 AM
13
f5
f5

K000138511 : Linux kernel vulnerability CVE-2023-38427

Security Advisory Description An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/smb2pdu.c in ksmbd has an integer underflow and out-of-bounds read in deassemble_neg_contexts. (CVE-2023-38427) Impact There is no impact; F5 products are not affected by this...

9.8CVSS

6.6AI Score

0.001EPSS

2024-02-07 12:00 AM
13
github
github

AppSec is harder than you think. Here’s how AI can help.

Find vulnerabilities earlier, ship software faster. These are the good intentions behind the drive to shift application security workflows from security teams to developers: a “shift left” move in the software development lifecycle. But does it really work? In practice, shifting left has been more....

7AI Score

2024-02-06 06:19 PM
9
nvd
nvd

CVE-2024-24013

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-06 04:15 PM
osv
osv

CVE-2024-24015

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL via...

9.8CVSS

8.1AI Score

0.001EPSS

2024-02-06 04:15 PM
60
cve
cve

CVE-2024-24015

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL via...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-06 04:15 PM
20
osv
osv

CVE-2024-24013

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

8.1AI Score

0.001EPSS

2024-02-06 04:15 PM
7
nvd
nvd

CVE-2024-24015

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL via...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-06 04:15 PM
cve
cve

CVE-2024-24013

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-06 04:15 PM
85
prion
prion

Sql injection

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL via...

9.8CVSS

8.2AI Score

0.001EPSS

2024-02-06 04:15 PM
5
Total number of security vulnerabilities14834