Lucene search

K

WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 Security Vulnerabilities

githubexploit
githubexploit

Exploit for Improper Authentication in Ruijienetworks Rg-Ew1200G Firmware

Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415...

8.8CVSS

8.9AI Score

0.005EPSS

2023-10-16 05:08 AM
242
githubexploit
githubexploit

Exploit for Improper Authentication in Ruijienetworks Rg-Ew1200G Firmware

Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415...

8.8CVSS

8.9AI Score

0.005EPSS

2023-10-16 05:08 AM
81
cnvd
cnvd

File Upload Vulnerability in Qixingchen Tianyue Network Security Audit System

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of users' operations on core IT assets and servers in the network under business environment. A file upload vulnerability exists in Tianyue Network Security Audit System, which can be...

7.3AI Score

2023-10-15 12:00 AM
6
githubexploit

7.3AI Score

2023-10-14 09:35 AM
28
githubexploit

7.3AI Score

2023-10-14 09:35 AM
26
githubexploit
githubexploit

Exploit for CVE-2023-22515

CVE-2023-22515 Confluence Data Center & Server 权限提升漏洞...

9.8CVSS

9.8AI Score

0.973EPSS

2023-10-13 05:18 AM
247
hackerone
hackerone

Shopify: IDOR on GraphQL queries BillingDocumentDownload and BillDetails

Summary: An IDOR on the BillingInvoice id on both BillingDocumentDownload and BillDetails graphql operations are leaking other merchants' ██████: email full address content of their invoice last 4 digits of credit card + type of credit card OR paypal email shop impacted Shops Used to Test:...

7AI Score

2023-10-12 11:14 PM
6
githubexploit
githubexploit

Exploit for Path Traversal in Fit2Cloud Jumpserver

CVE-2023-42819 CVE-2023-42819 漏洞说明 JumpServer 任意文件写入漏洞...

8.9CVSS

8.9AI Score

0.001EPSS

2023-10-12 08:45 AM
31
githubexploit

9.8CVSS

9.3AI Score

0.003EPSS

2023-10-12 07:39 AM
216
cnvd
cnvd

Command Execution Vulnerability in Tianyue Network Security Audit System of Qixingchen Information Technology Group Co. Ltd (CNVD-2023-85472)

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of network operation behaviors in business environments. A command execution vulnerability exists in the Tianyue Network Security Audit System of Qixing Information Technology Group Co., Ltd,.....

7.9AI Score

2023-10-12 12:00 AM
10
githubexploit
githubexploit

Exploit for CVE-2023-22515

红队工具-Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具 漏洞影响范围...

9.8CVSS

9.9AI Score

0.973EPSS

2023-10-11 08:42 AM
285
githubexploit
githubexploit

Exploit for CVE-2023-38646

MetabaseRceTools CVE-2023-38646 Metabase RCE 工具...

9.9AI Score

2023-10-11 03:18 AM
243
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Fit2Cloud Jumpserver

CVE-2023-42820 CVE-2023-42820 漏洞说明 JumpServer 密码重置漏洞...

8.2CVSS

8.3AI Score

0.0005EPSS

2023-10-10 06:32 AM
436
githubexploit
githubexploit

Exploit for CVE-2023-38646

CVE-2023-38646...

9.8CVSS

9.7AI Score

0.899EPSS

2023-10-08 07:36 AM
121
githubexploit
githubexploit

Exploit for Untrusted Pointer Dereference in Microsoft

产生原因:对比202209和202307的AFD.sys,在函数AfdNotifyRemoveIOCompletion中,202......

7.8CVSS

7.5AI Score

0.003EPSS

2023-10-02 11:36 AM
212
kitploit
kitploit

Electron_Shell - Developing A More Covert Remote Access Trojan (RAT) Tool By Leveraging Electron's Features For Command Injection And Combining It With Remote Control Methods

Electron_shell Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods. Read More: [AOH 024]探索将Shell寄生于Electron程序的自动化实现 Features Supports almost all operating systems mac linux windows ...

7.9AI Score

2023-09-30 11:30 AM
22
githubexploit
githubexploit

Exploit for Vulnerability in Fit2Cloud Jumpserver

CVE-2023-42820 漏洞描述 JumpServer 是一款广受欢迎的开源堡垒机,是符合 4A...

8.3AI Score

0.0005EPSS

2023-09-28 05:16 PM
424
cnvd
cnvd

Arbitrary File Read Vulnerability in ECS Intelligent Logistics Unattended System

ECS Intelligent Logistics Unattended System is an intelligent information platform for the unified control of raw material procurement, finished product sales and in-plant logistics for process manufacturing enterprises. There is an arbitrary file read vulnerability in the ECS Intelligent...

6.8AI Score

2023-09-28 12:00 AM
2
thn
thn

Are You Willing to Pay the High Cost of Compromised Credentials?

Weak password policies leave organizations vulnerable to attacks. But are the standard password complexity requirements enough to secure them? 83% of compromised passwords would satisfy the password complexity and length requirements of compliance standards. That's because bad actors already have.....

6.7AI Score

2023-09-25 11:19 AM
27
thn
thn

Fresh Wave of Malicious npm Packages Threaten Kubernetes Configs and SSH Keys

Cybersecurity researchers have discovered a fresh batch of malicious packages in the npm package registry that are designed to exfiltrate Kubernetes configurations and SSH keys from compromised machines to a remote server. Sonatype said it has discovered 14 different npm packages so far:...

6.5AI Score

2023-09-20 10:13 AM
23
osv
osv

Malicious code in paypal-validators (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (ebc6b081257d4c572b2609876f97c2068316a5023ba3ed2acc567fbca9e0f2eb) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

6.8AI Score

2023-09-15 06:59 AM
5
wpvulndb
wpvulndb

Leyka < 3.30.7.1 - Subscriber+ Sensitive Information Disclosure

Description The plugin is vulnerable to Sensitive Information Exposure via the 'leyka_ajax_get_env_and_options' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including Sberbank API key and password, PayPal Client Secret, and...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-09-14 12:00 AM
7
nvd
nvd

CVE-2023-4917

The Leyka plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.30.3 via the 'leyka_ajax_get_env_and_options' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including Sberbank.....

6.5CVSS

5.4AI Score

0.0005EPSS

2023-09-13 03:15 AM
cve
cve

CVE-2023-4917

The Leyka plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.30.3 via the 'leyka_ajax_get_env_and_options' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including Sberbank.....

6.5CVSS

6.5AI Score

0.0005EPSS

2023-09-13 03:15 AM
2373
prion
prion

Design/Logic Flaw

The Leyka plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.30.3 via the 'leyka_ajax_get_env_and_options' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including Sberbank.....

6.5CVSS

6.5AI Score

0.0005EPSS

2023-09-13 03:15 AM
5
cvelist
cvelist

CVE-2023-4917

The Leyka plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.30.3 via the 'leyka_ajax_get_env_and_options' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including Sberbank.....

5.3CVSS

6.5AI Score

0.0005EPSS

2023-09-13 02:54 AM
githubexploit
githubexploit

Exploit for Classic Buffer Overflow in Notepad-Plus-Plus Notepad++

CVE-2023-40031 notepad++堆缓冲区溢出漏洞CVE-2023-40031 分析与复现 漏洞概述...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-08 05:43 AM
524
malwarebytes
malwarebytes

Smart chastity device exposes sensitive user data

A security breach or piece of inadvertent exposure can be a devastating thing, not just for the company impacted but also the people whose data is stolen or exposed to the world. The usual roll-call of "name, address, phone number and card details" is bad enough. If such things are tied to...

6.6AI Score

2023-09-06 01:00 AM
10
githubexploit
githubexploit

Exploit for SQL Injection in Tongda2000 Tongda Office Anywhere

CVE-2023-4166 fofa:通达 OA python3 CVE-2023-4165.py -h ...

9.8CVSS

7.3AI Score

0.001EPSS

2023-09-01 05:33 AM
33
githubexploit
githubexploit

Exploit for SQL Injection in Tongda2000 Tongda Office Anywhere

CVE-2023-4165 fofa:通达 OA python3 CVE-2023-4165.py -h...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-01 03:55 AM
443
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 21, 2023 to August 27, 2023)

Last week, there were 43 vulnerabilities disclosed in 38 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 23 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

7.5CVSS

7AI Score

EPSS

2023-08-31 12:57 PM
51
githubexploit
githubexploit

Exploit for Path Traversal in Stagil Stagil Navigation

Jira plugin STAGIL Navigation FileName参数的任意文件读取漏洞POC脚本...

7.5CVSS

7.1AI Score

0.183EPSS

2023-08-30 11:57 PM
145
githubexploit
githubexploit

Exploit for Injection in Cacti

Cacti remote_agent.php 远程命令执行漏洞 CVE-2022-46169 漏洞描述...

9.8CVSS

9.9AI Score

0.964EPSS

2023-08-30 02:03 PM
206
githubexploit
githubexploit

Exploit for Unrestricted Upload of File with Dangerous Type in Dahuasecurity Smart Parking Management

大华智慧园区综合管理平台publishing文件上传 POC 安装依赖 ``` pip install...

9.8CVSS

7.1AI Score

0.029EPSS

2023-08-30 12:11 PM
199
githubexploit
githubexploit

Exploit for Path Traversal in Lanproxy Project Lanproxy

Lanproxy 目录遍历漏洞 CVE-2021-3019 漏洞描述...

7.5CVSS

7.1AI Score

0.009EPSS

2023-08-30 09:41 AM
156
githubexploit
githubexploit

Exploit for Path Traversal in Stagil Stagil Navigation

CVE-2023-26256_POC ```...

7.5CVSS

7.1AI Score

0.021EPSS

2023-08-28 08:00 AM
81
githubexploit
githubexploit

Exploit for Path Traversal in Stagil Stagil Navigation

CVE-2023-26256_POC ```...

7.5CVSS

7.1AI Score

0.021EPSS

2023-08-28 08:00 AM
164
cnvd
cnvd

Command Execution Vulnerability in WPS Windows Edition of Zhuhai Kingsoft Office Software Co.

WPS is an office software. A command execution vulnerability exists in WPS Windows Edition of Zhuhai Kingsoft Office Software Limited, which can be exploited by attackers to execute arbitrary...

8AI Score

2023-08-28 12:00 AM
7
cnvd
cnvd

Command execution vulnerability in Qixingchen Tianyue Network Security Audit System (CNVD-2023-71706)

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of users' operations on core IT assets and servers in the network under business environment. A command execution vulnerability exists in Tianyue Network Security Audit System, which can be...

7.6AI Score

2023-08-28 12:00 AM
2
githubexploit
githubexploit

Exploit for CVE-2023-38831

项目介绍 这是一款go语言些的用于生成cve-2023-38831漏洞POC的工具 影响版本:WinRAR...

7.8CVSS

8.2AI Score

0.214EPSS

2023-08-27 02:08 PM
207
cnvd
cnvd

Command Execution Vulnerability in Qixingchen Tianyue Network Security Audit System

Providence Peak Network Security Audit System is a compliance management system for fine-grained auditing of users' operations on core IT assets and servers in the network under business environment. A command execution vulnerability exists in Tianyue Network Security Audit System, which can be...

7.6AI Score

2023-08-27 12:00 AM
2
cnvd
cnvd

Smartbi windowUnloading Authentication Bypass Vulnerability

Smartbi is a one-stop big data analytics platform. An authentication bypass vulnerability exists in Smartbi windowUnloading, which can be exploited by an attacker to obtain system user credentials and execute remote...

7.2AI Score

2023-08-25 12:00 AM
56
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 14, 2023 to August 20, 2023)

Last week, there were 64 vulnerabilities disclosed in 67 WordPress Plugins and 10 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 37 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

9.8CVSS

7.9AI Score

EPSS

2023-08-24 02:03 PM
64
cnvd
cnvd

File Upload Vulnerability in Intelligent Logistics Unattended System of Taiyuan ECS Software Technology Co.

Intelligent logistics unattended system is an intelligent information platform for the unified control of raw material procurement, finished product sales and in-plant logistics for process manufacturing enterprises. There is a file upload vulnerability in the Intelligent Logistics Unattended...

6.9AI Score

2023-08-23 12:00 AM
4
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Minio

CVE-2023-28432 CVE-2023-28432检测工具 1、启动使用方法:...

7.5CVSS

7.9AI Score

0.865EPSS

2023-08-21 06:03 AM
238
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (August 7, 2023 to August 13, 2023)

Last week, there were 86 vulnerabilities disclosed in 68 WordPress Plugins and 3 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 36 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in....

9.8CVSS

8.5AI Score

EPSS

2023-08-17 01:45 PM
44
cnvd
cnvd

Command Execution Vulnerability in Sky Mirror Web Application Inspection System of Qixing Information Technology Group Co.

Qixing Information Technology Group Corporation is an enterprise mainly engaged in technology promotion and application service industry. A command execution vulnerability exists in the Sky Mirror Web Application Inspection System of Qixing Information Technology Group Co. that can be exploited by....

7.3AI Score

2023-08-17 12:00 AM
8
malwarebytes
malwarebytes

Discord.io confirms theft of 760,000 members' data

Discord.io was/is a third party service that enables owners of Discord servers to create customized, personal Discord invites. After a preview of Discord.io's users database was posted on BreachForums, the owners have decided to shut down all Discord.io services "for the foreseeable future."...

7.3AI Score

2023-08-16 04:15 PM
6
cnvd
cnvd

Remote Code Execution Vulnerability in WPS Office of Zhuhai Kingsoft Office Software Co.

WPS Office is an office software suite from Zhuhai Kingsoft Office Software Co. A remote code execution vulnerability exists in WPS Office of Zhuhai Kingsoft Office Software Co. Ltd, which can be exploited by attackers to gain server...

8.1AI Score

2023-08-11 12:00 AM
7
thn
thn

Interpol Busts Phishing-as-a-Service Platform '16Shop,' Leading to 3 Arrests

Interpol has announced the takedown of a phishing-as-a-service (PhaaS) platform called 16Shop, in addition to the arrests of three individuals in Indonesia and Japan. 16Shop specialized in the sales of phishing kits that other cybercriminals can purchase to mount phishing attacks on a large scale,....

6.6AI Score

2023-08-10 06:22 AM
23
Total number of security vulnerabilities15129