Lucene search

K

WordPress Advanced Ticket System, Elite Support Helpdesk Security Vulnerabilities

githubexploit
githubexploit

Exploit for Incorrect Conversion between Numeric Types in Microsoft

This repository contains a poc for CVE-2023-23388, which is...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-06-23 07:52 PM
91
ibm
ibm

Security Bulletin: IBM Storage Insights is vulnerable to weaknesses related to IBM® SDK, Java™ Technology Edition

Summary Vulnerabilities in IBM® SDK, Java™ Technology Edition may affect IBM Storage Insights which could allow a remote attacker to cause high confidentiality impact and high integrity impact. CVE-2024-20952, CVE-2024-20918, CVE-2024-20921, CVE-2024-20919, CVE-2024-20926, CVE-2024-20945,...

7.5CVSS

6AI Score

0.001EPSS

2024-06-23 12:21 PM
9
cve
cve

CVE-2024-6268

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-23 10:15 AM
47
nvd
nvd

CVE-2024-6268

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

0.0004EPSS

2024-06-23 10:15 AM
5
cvelist
cvelist

CVE-2024-6268 lahirudanushka School Management System Login Page login.php sql injection

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

0.0004EPSS

2024-06-23 09:31 AM
4
vulnrichment
vulnrichment

CVE-2024-6268 lahirudanushka School Management System Login Page login.php sql injection

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-06-23 09:31 AM
1
cve
cve

CVE-2024-6267

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

3.6AI Score

0.0004EPSS

2024-06-23 06:15 AM
25
nvd
nvd

CVE-2024-6267

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

0.0004EPSS

2024-06-23 06:15 AM
3
cvelist
cvelist

CVE-2024-6267 SourceCodester Service Provider Management System System Info Page index.php cross site scripting

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

0.0004EPSS

2024-06-23 06:00 AM
3
vulnrichment
vulnrichment

CVE-2024-6267 SourceCodester Service Provider Management System System Info Page index.php cross site scripting

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-06-23 06:00 AM
1
cve
cve

CVE-2024-6266

A vulnerability classified as critical has been found in Pear Admin Boot up to 2.0.2. Affected is an unknown function of the file /system/dictData/loadDictItem. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-23 03:15 AM
2
nvd
nvd

CVE-2024-6266

A vulnerability classified as critical has been found in Pear Admin Boot up to 2.0.2. Affected is an unknown function of the file /system/dictData/loadDictItem. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and...

6.3CVSS

0.0004EPSS

2024-06-23 03:15 AM
3
cvelist
cvelist

CVE-2024-6266 Pear Admin Boot loadDictItem sql injection

A vulnerability classified as critical has been found in Pear Admin Boot up to 2.0.2. Affected is an unknown function of the file /system/dictData/loadDictItem. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and...

6.3CVSS

0.0004EPSS

2024-06-23 02:00 AM
2
githubexploit
githubexploit

Exploit for SQL Injection in Opencart

CVE-2024-21514 PoC and Bulk Scanner...

8.1CVSS

8.2AI Score

0.001EPSS

2024-06-23 12:55 AM
169
githubexploit
githubexploit

Exploit for CVE-2024-31982

CVE-2024-31982 PoC and Bulk Scanner...

10CVSS

7.5AI Score

0.001EPSS

2024-06-22 09:20 PM
113
nvd
nvd

CVE-2024-38319

IBM Security SOAR 51.0.2.0 could allow an authenticated user to execute malicious code loaded from a specially crafted script. IBM X-Force ID: ...

7.5CVSS

0.0004EPSS

2024-06-22 07:15 PM
6
cve
cve

CVE-2024-38319

IBM Security SOAR 51.0.2.0 could allow an authenticated user to execute malicious code loaded from a specially crafted script. IBM X-Force ID: ...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-06-22 07:15 PM
33
cvelist
cvelist

CVE-2024-38319 IBM Security SOAR code execution

IBM Security SOAR 51.0.2.0 could allow an authenticated user to execute malicious code loaded from a specially crafted script. IBM X-Force ID: ...

7.5CVSS

0.0004EPSS

2024-06-22 06:56 PM
2
vulnrichment
vulnrichment

CVE-2024-38319 IBM Security SOAR code execution

IBM Security SOAR 51.0.2.0 could allow an authenticated user to execute malicious code loaded from a specially crafted script. IBM X-Force ID: ...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-06-22 06:56 PM
1
githubexploit
githubexploit

Exploit for Command Injection in Contec Solarview Compact Firmware

SolarView Compact 6.00 Command Injection Exploit...

9.8CVSS

10AI Score

0.963EPSS

2024-06-22 05:54 PM
87
githubexploit
githubexploit

Exploit for Command Injection in Contec Solarview Compact Firmware

SolarView Compact 6.00 Command Injection Exploit...

9.8CVSS

10AI Score

0.963EPSS

2024-06-22 05:54 PM
92
cve
cve

CVE-2024-6253

A vulnerability was found in itsourcecode Online Food Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /purchase.php. The manipulation of the argument customer leads to sql injection. The attack may be launched remotely. The exploit...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-22 02:15 PM
24
nvd
nvd

CVE-2024-6253

A vulnerability was found in itsourcecode Online Food Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /purchase.php. The manipulation of the argument customer leads to sql injection. The attack may be launched remotely. The exploit...

7.3CVSS

0.0004EPSS

2024-06-22 02:15 PM
1
cvelist
cvelist

CVE-2024-6253 itsourcecode Online Food Ordering System purchase.php sql injection

A vulnerability was found in itsourcecode Online Food Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /purchase.php. The manipulation of the argument customer leads to sql injection. The attack may be launched remotely. The exploit...

7.3CVSS

0.0004EPSS

2024-06-22 02:00 PM
3
vulnrichment
vulnrichment

CVE-2024-6253 itsourcecode Online Food Ordering System purchase.php sql injection

A vulnerability was found in itsourcecode Online Food Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /purchase.php. The manipulation of the argument customer leads to sql injection. The attack may be launched remotely. The exploit...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-06-22 02:00 PM
1
thn
thn

Warning: New Adware Campaign Targets Meta Quest App Seekers

A new campaign is tricking users searching for the Meta Quest (formerly Oculus) application for Windows into downloading a new adware family called AdsExhaust. "The adware is capable of exfiltrating screenshots from infected devices and interacting with browsers using simulated keystrokes,"...

7.1AI Score

2024-06-22 11:03 AM
20
github
github

Arbitrary File Creation in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

7.2AI Score

0.0005EPSS

2024-06-22 06:30 AM
osv
osv

Arbitrary File Creation in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

7.2AI Score

0.0005EPSS

2024-06-22 06:30 AM
cve
cve

CVE-2024-5596

The ARMember Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.7. This is due to incorrectly implemented nonce validation function on multiple functions. This makes it possible for unauthenticated attackers to modify, or delete user meta...

6.3CVSS

6.3AI Score

0.0005EPSS

2024-06-22 06:15 AM
22
nvd
nvd

CVE-2024-5596

The ARMember Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.7. This is due to incorrectly implemented nonce validation function on multiple functions. This makes it possible for unauthenticated attackers to modify, or delete user meta...

6.3CVSS

0.0005EPSS

2024-06-22 06:15 AM
5
thn
thn

U.S. Treasury Sanctions 12 Kaspersky Executives Amid Software Ban

The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) imposed sanctions against a dozen individuals serving executive and senior leadership roles at Kaspersky Lab, a day after the Russian company was banned by the Commerce Department. The move "underscores our commitment to....

7.2AI Score

2024-06-22 06:00 AM
21
cvelist
cvelist

CVE-2024-5596 ARMember Premium <= 6.7 - Cross-Site Request Forgery via multiple functions

The ARMember Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.7. This is due to incorrectly implemented nonce validation function on multiple functions. This makes it possible for unauthenticated attackers to modify, or delete user meta...

6.3CVSS

0.0005EPSS

2024-06-22 05:47 AM
7
vulnrichment
vulnrichment

CVE-2024-5596 ARMember Premium <= 6.7 - Cross-Site Request Forgery via multiple functions

The ARMember Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.7. This is due to incorrectly implemented nonce validation function on multiple functions. This makes it possible for unauthenticated attackers to modify, or delete user meta...

6.3CVSS

6.9AI Score

0.0005EPSS

2024-06-22 05:47 AM
1
nvd
nvd

CVE-2024-21519

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

0.0005EPSS

2024-06-22 05:15 AM
3
cve
cve

CVE-2024-21519

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

6.7AI Score

0.0005EPSS

2024-06-22 05:15 AM
25
vulnrichment
vulnrichment

CVE-2024-21519

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

6.6CVSS

7.3AI Score

0.0005EPSS

2024-06-22 05:00 AM
1
cvelist
cvelist

CVE-2024-21519

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

6.6CVSS

0.0005EPSS

2024-06-22 05:00 AM
4
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2135-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2135-1 advisory. The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes. The following...

8CVSS

8.4AI Score

EPSS

2024-06-22 12:00 AM
4
gentoo
gentoo

GLib: Privilege Escalation

Background GLib is a library providing a number of GNOME's core objects and functions. Description A vulnerability has been discovered in GLib. Please review the CVE identifier referenced below for details. Impact When a GDBus-based client subscribes to signals from a trusted system service such...

6.9AI Score

0.0004EPSS

2024-06-22 12:00 AM
nessus
nessus

Debian dla-3834 : libnetty-java - security update

The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3834 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3834-1 [email protected] ...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-22 12:00 AM
2
cve
cve

CVE-2022-42974

In Kostal PIKO 1.5-1 MP plus HMI OEM p 1.0.1, the web application for the Solar Panel is vulnerable to a Stored Cross-Site Scripting (XSS) attack on /file.bootloader.upload.html. The application fails to sanitize the parameter filename, in a POST request to /file.bootloader.upload.html for a...

5.1AI Score

0.0004EPSS

2024-06-21 10:15 PM
23
nvd
nvd

CVE-2022-42974

In Kostal PIKO 1.5-1 MP plus HMI OEM p 1.0.1, the web application for the Solar Panel is vulnerable to a Stored Cross-Site Scripting (XSS) attack on /file.bootloader.upload.html. The application fails to sanitize the parameter filename, in a POST request to /file.bootloader.upload.html for a...

0.0004EPSS

2024-06-21 10:15 PM
4
nvd
nvd

CVE-2020-27352

When generating the systemd service units for the docker snap (and other similar snaps), snapd does not specify Delegate=yes - as a result systemd will move processes from the containers created and managed by these snaps into the cgroup of the main daemon within the snap itself when reloading...

9.3CVSS

0.0004EPSS

2024-06-21 08:15 PM
6
cve
cve

CVE-2020-27352

When generating the systemd service units for the docker snap (and other similar snaps), snapd does not specify Delegate=yes - as a result systemd will move processes from the containers created and managed by these snaps into the cgroup of the main daemon within the snap itself when reloading...

9.3CVSS

9.2AI Score

0.0004EPSS

2024-06-21 08:15 PM
73
debiancve
debiancve

CVE-2020-27352

When generating the systemd service units for the docker snap (and other similar snaps), snapd does not specify Delegate=yes - as a result systemd will move processes from the containers created and managed by these snaps into the cgroup of the main daemon within the snap itself when reloading...

9.3CVSS

9.3AI Score

0.0004EPSS

2024-06-21 08:15 PM
16
cvelist
cvelist

CVE-2020-27352

When generating the systemd service units for the docker snap (and other similar snaps), snapd does not specify Delegate=yes - as a result systemd will move processes from the containers created and managed by these snaps into the cgroup of the main daemon within the snap itself when reloading...

9.3CVSS

0.0004EPSS

2024-06-21 08:06 PM
1
redhatcve
redhatcve

CVE-2024-38636

In the Linux kernel, the following vulnerability has been resolved: f2fs: multidev: fix to recognize valid zero block address As reported by Yi Zhang in mailing list [1], kernel warning was catched during zbd/010 test as below: ./check zbd/010 zbd/010 (test gap zone support with F2FS) [failed]...

6.8AI Score

0.0004EPSS

2024-06-21 07:53 PM
2
redhatcve
redhatcve

CVE-2023-52884

In the Linux kernel, the following vulnerability has been resolved: Input: cyapa - add missing input core locking to suspend/resume functions Grab input-&gt;mutex during suspend/resume functions like it is done in other input drivers. This fixes the following warning during system suspend/resume...

6.9AI Score

0.0004EPSS

2024-06-21 07:20 PM
1
rapid7blog
rapid7blog

Metasploit Weekly Wrap-Up 06/21/2024

Argument Injection for PHP on Windows This week includes modules that target file traversal and arbitrary file read vulnerabilities for software such as Apache, SolarWinds and Check Point, with the highlight being a module for the recent PHP vulnerability submitted by sfewer-r7. This module...

9.8CVSS

8.9AI Score

0.967EPSS

2024-06-21 06:53 PM
12
nvd
nvd

CVE-2024-6241

A vulnerability was found in Pear Admin Boot up to 2.0.2 and classified as critical. This issue affects the function getDictItems of the file /system/dictData/getDictItems/. The manipulation with the input ,user(),1,1 leads to sql injection. The attack may be initiated remotely. The exploit has...

9.8CVSS

0.001EPSS

2024-06-21 05:15 PM
5
Total number of security vulnerabilities607825