Lucene search

K

Sermon'e – Sermons Online Security Vulnerabilities

malwarebytes
malwarebytes

A week in security (May 20 – May 26)

Last week on Malwarebytes Labs: How AI will change your credit card behind the scenes Criminal record database of millions of Americans dumped online Microsoft AI "Recall" feature records everything, secures far less How to remove a user from a shared Android device How to remove a user from a...

7.3AI Score

2024-05-27 07:24 AM
5
thn
thn

Pakistan-linked Hackers Deploy Python, Golang, and Rust Malware on Indian Targets

The Pakistan-nexus Transparent Tribe actor has been linked to a new set of attacks targeting Indian government, defense, and aerospace sectors using cross-platform malware written in Python, Golang, and Rust. "This cluster of activity spanned from late 2023 to April 2024 and is anticipated to...

7.6AI Score

2024-05-27 06:31 AM
1
nvd
nvd

CVE-2024-5395

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been rated as critical. This issue affects some unknown processing of the file listofinstructor.php. The manipulation of the argument FullName leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 03:15 AM
cve
cve

CVE-2024-5395

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been rated as critical. This issue affects some unknown processing of the file listofinstructor.php. The manipulation of the argument FullName leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 03:15 AM
25
nvd
nvd

CVE-2024-5397

A vulnerability classified as critical was found in itsourcecode Online Student Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file instructorSubjects.php. The manipulation of the argument instructorId leads to sql injection. The attack can be launched...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-05-27 03:15 AM
nvd
nvd

CVE-2024-5396

A vulnerability classified as critical has been found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file newfaculty.php. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 03:15 AM
cve
cve

CVE-2024-5397

A vulnerability classified as critical was found in itsourcecode Online Student Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file instructorSubjects.php. The manipulation of the argument instructorId leads to sql injection. The attack can be launched...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-27 03:15 AM
23
cve
cve

CVE-2024-5396

A vulnerability classified as critical has been found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file newfaculty.php. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-27 03:15 AM
24
cvelist
cvelist

CVE-2024-5397 itsourcecode Online Student Enrollment System instructorSubjects.php sql injection

A vulnerability classified as critical was found in itsourcecode Online Student Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file instructorSubjects.php. The manipulation of the argument instructorId leads to sql injection. The attack can be launched...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-05-27 03:00 AM
vulnrichment
vulnrichment

CVE-2024-5397 itsourcecode Online Student Enrollment System instructorSubjects.php sql injection

A vulnerability classified as critical was found in itsourcecode Online Student Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file instructorSubjects.php. The manipulation of the argument instructorId leads to sql injection. The attack can be launched...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-27 03:00 AM
cvelist
cvelist

CVE-2024-5396 itsourcecode Online Student Enrollment System newfaculty.php sql injection

A vulnerability classified as critical has been found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file newfaculty.php. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 02:31 AM
vulnrichment
vulnrichment

CVE-2024-5396 itsourcecode Online Student Enrollment System newfaculty.php sql injection

A vulnerability classified as critical has been found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file newfaculty.php. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-27 02:31 AM
cvelist
cvelist

CVE-2024-5395 itsourcecode Online Student Enrollment System listofinstructor.php sql injection

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been rated as critical. This issue affects some unknown processing of the file listofinstructor.php. The manipulation of the argument FullName leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 02:31 AM
nvd
nvd

CVE-2024-5393

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been classified as critical. This affects an unknown part of the file listofcourse.php. The manipulation of the argument idno leads to sql injection. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 02:15 AM
1
cve
cve

CVE-2024-5393

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been classified as critical. This affects an unknown part of the file listofcourse.php. The manipulation of the argument idno leads to sql injection. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 02:15 AM
25
nvd
nvd

CVE-2024-5394

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file newDept.php. The manipulation of the argument deptname leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 02:15 AM
1
cve
cve

CVE-2024-5394

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file newDept.php. The manipulation of the argument deptname leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-27 02:15 AM
27
nvd
nvd

CVE-2024-5392

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file editSubject.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit.....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 02:15 AM
cve
cve

CVE-2024-5392

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file editSubject.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 02:15 AM
25
cvelist
cvelist

CVE-2024-5394 itsourcecode Online Student Enrollment System newDept.php sql injection

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file newDept.php. The manipulation of the argument deptname leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 02:00 AM
vulnrichment
vulnrichment

CVE-2024-5394 itsourcecode Online Student Enrollment System newDept.php sql injection

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file newDept.php. The manipulation of the argument deptname leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-27 02:00 AM
cvelist
cvelist

CVE-2024-5393 itsourcecode Online Student Enrollment System listofcourse.php sql injection

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been classified as critical. This affects an unknown part of the file listofcourse.php. The manipulation of the argument idno leads to sql injection. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 01:31 AM
2
vulnrichment
vulnrichment

CVE-2024-5393 itsourcecode Online Student Enrollment System listofcourse.php sql injection

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been classified as critical. This affects an unknown part of the file listofcourse.php. The manipulation of the argument idno leads to sql injection. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 01:31 AM
cve
cve

CVE-2024-5391

A vulnerability has been found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file listofsubject.php. The manipulation of the argument subjcode leads to sql injection. The attack can be launched...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 01:15 AM
25
cve
cve

CVE-2024-5390

A vulnerability, which was classified as critical, was found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file listofstudent.php. The manipulation of the argument lname leads to sql injection. It is possible to launch the attack remotely. The exploit....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 01:15 AM
25
nvd
nvd

CVE-2024-5391

A vulnerability has been found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file listofsubject.php. The manipulation of the argument subjcode leads to sql injection. The attack can be launched...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 01:15 AM
nvd
nvd

CVE-2024-5390

A vulnerability, which was classified as critical, was found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file listofstudent.php. The manipulation of the argument lname leads to sql injection. It is possible to launch the attack remotely. The exploit....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 01:15 AM
cvelist
cvelist

CVE-2024-5392 itsourcecode Online Student Enrollment System editSubject.php sql injection

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file editSubject.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit.....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 01:00 AM
vulnrichment
vulnrichment

CVE-2024-5392 itsourcecode Online Student Enrollment System editSubject.php sql injection

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file editSubject.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 01:00 AM
cvelist
cvelist

CVE-2024-5391 itsourcecode Online Student Enrollment System listofsubject.php sql injection

A vulnerability has been found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file listofsubject.php. The manipulation of the argument subjcode leads to sql injection. The attack can be launched...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 12:31 AM
vulnrichment
vulnrichment

CVE-2024-5391 itsourcecode Online Student Enrollment System listofsubject.php sql injection

A vulnerability has been found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file listofsubject.php. The manipulation of the argument subjcode leads to sql injection. The attack can be launched...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-27 12:31 AM
cve
cve

CVE-2024-5385

A vulnerability, which was classified as problematic, has been found in oretnom23 Online Car Wash Booking System 1.0. This issue affects some unknown processing of the file /admin/?page=user/list. The manipulation of the argument First Name/Last Name with the input confirm (document.cookie) leads.....

2.4CVSS

6.3AI Score

0.0004EPSS

2024-05-27 12:15 AM
5
nvd
nvd

CVE-2024-5385

A vulnerability, which was classified as problematic, has been found in oretnom23 Online Car Wash Booking System 1.0. This issue affects some unknown processing of the file /admin/?page=user/list. The manipulation of the argument First Name/Last Name with the input confirm (document.cookie) leads.....

2.4CVSS

3.4AI Score

0.0004EPSS

2024-05-27 12:15 AM
1
cvelist
cvelist

CVE-2024-5390 itsourcecode Online Student Enrollment System listofstudent.php sql injection

A vulnerability, which was classified as critical, was found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file listofstudent.php. The manipulation of the argument lname leads to sql injection. It is possible to launch the attack remotely. The exploit....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 12:00 AM
1
vulnrichment
vulnrichment

CVE-2024-5390 itsourcecode Online Student Enrollment System listofstudent.php sql injection

A vulnerability, which was classified as critical, was found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file listofstudent.php. The manipulation of the argument lname leads to sql injection. It is possible to launch the attack remotely. The exploit....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 12:00 AM
cvelist
cvelist

CVE-2024-5385 oretnom23 Online Car Wash Booking System cross site scripting

A vulnerability, which was classified as problematic, has been found in oretnom23 Online Car Wash Booking System 1.0. This issue affects some unknown processing of the file /admin/?page=user/list. The manipulation of the argument First Name/Last Name with the input confirm (document.cookie) leads.....

2.4CVSS

3.4AI Score

0.0004EPSS

2024-05-27 12:00 AM
openvas
openvas

Fedora: Security Advisory for wordpress (FEDORA-2024-e6d3143991)

The remote host is missing an update for...

7.5AI Score

2024-05-27 12:00 AM
openvas
openvas

Fedora: Security Advisory for wordpress (FEDORA-2024-0a2f144348)

The remote host is missing an update for...

7.5AI Score

2024-05-27 12:00 AM
openvas
openvas

Fedora: Security Advisory for wordpress (FEDORA-2024-8ffb095abb)

The remote host is missing an update for...

7.5AI Score

2024-05-27 12:00 AM
nvd
nvd

CVE-2024-5362

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-26 12:15 PM
cve
cve

CVE-2024-5362

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 12:15 PM
25
cvelist
cvelist

CVE-2024-5362 SourceCodester Online Hospital Management System departmentDoctor.php sql injection

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-26 11:31 AM
vulnrichment
vulnrichment

CVE-2024-5362 SourceCodester Online Hospital Management System departmentDoctor.php sql injection

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 11:31 AM
nessus
nessus

FreeBSD : electron29 -- use after free in Dawn (04e78f32-04b2-4c23-bfae-72600842d317)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 04e78f32-04b2-4c23-bfae-72600842d317 advisory. Electron developers report: This update fixes the following vulnerability: Tenable has extracted the...

6.9AI Score

0.0004EPSS

2024-05-26 12:00 AM
3
nessus
nessus

FreeBSD : electron28 -- multiple vulnerabilities (43d1c381-a3e5-4a1d-b3ed-f37b61a451af)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 43d1c381-a3e5-4a1d-b3ed-f37b61a451af advisory. Electron developers report: This update fixes the following vulnerabilities: Tenable has...

8.8CVSS

9.4AI Score

0.001EPSS

2024-05-26 12:00 AM
1
nessus
nessus

FreeBSD : QtNetworkAuth -- predictable seeding of PRNG in QAbstractOAuth (f5fa174d-19de-11ef-83d8-4ccc6adda413)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the f5fa174d-19de-11ef-83d8-4ccc6adda413 advisory. Andy Shaw reports: The OAuth1 implementation in QtNetworkAuth created nonces using a...

7.2AI Score

0.0004EPSS

2024-05-25 12:00 AM
5
cve
cve

CVE-2024-35373

Mocodo Mocodo Online 4.2.6 and below is vulnerable to Remote Code Execution via...

7.4AI Score

EPSS

2024-05-24 09:15 PM
23
nvd
nvd

CVE-2024-35374

Mocodo Mocodo Online 4.2.6 and below does not properly sanitize the sql_case input field in /web/generate.php, allowing remote attackers to execute arbitrary commands and potentially command injection, leading to remote code execution (RCE) under certain...

8.3AI Score

EPSS

2024-05-24 09:15 PM
1
nvd
nvd

CVE-2024-35373

Mocodo Mocodo Online 4.2.6 and below is vulnerable to Remote Code Execution via...

7.2AI Score

EPSS

2024-05-24 09:15 PM
cve
cve

CVE-2024-35374

Mocodo Mocodo Online 4.2.6 and below does not properly sanitize the sql_case input field in /web/generate.php, allowing remote attackers to execute arbitrary commands and potentially command injection, leading to remote code execution (RCE) under certain...

8.5AI Score

EPSS

2024-05-24 09:15 PM
41
Total number of security vulnerabilities42696