Lucene search

K

WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 Security Vulnerabilities

wpexploit
wpexploit

Learning Courses < 5.0 - Admin+ Stored Cross-Site Scripting

The plugin does not sanitise and escape the Email PDT identity token settings, which could allow high privilege users to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

0.6AI Score

0.001EPSS

2021-12-29 12:00 AM
62
wpvulndb
wpvulndb

Learning Courses < 5.0 - Admin+ Stored Cross-Site Scripting

The plugin does not sanitise and escape the Email PDT identity token settings, which could allow high privilege users to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed PoC Visit to Paypal Setting Under Learning Plugin Enter the XSS payload ("&gt;) in Ema...

4.8CVSS

2.2AI Score

0.001EPSS

2021-12-29 12:00 AM
5
nvd
nvd

CVE-2021-40579

https://www.sourcecodester.com/ Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 is affected by: Incorrect Access Control. The impact is: gain privileges...

6.5CVSS

0.001EPSS

2021-12-28 12:15 PM
3
cve
cve

CVE-2021-40579

https://www.sourcecodester.com/ Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 is affected by: Incorrect Access Control. The impact is: gain privileges...

6.5CVSS

6.8AI Score

0.001EPSS

2021-12-28 12:15 PM
26
prion
prion

Code injection

https://www.sourcecodester.com/ Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 is affected by: Incorrect Access Control. The impact is: gain privileges...

6.5CVSS

6.9AI Score

0.001EPSS

2021-12-28 12:15 PM
4
cvelist
cvelist

CVE-2021-40579

https://www.sourcecodester.com/ Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 is affected by: Incorrect Access Control. The impact is: gain privileges...

7.1AI Score

0.001EPSS

2021-12-28 11:59 AM
cnvd
cnvd

Apache Apisix Licensing Issue Vulnerability

Apache Apisix is a cloud-native microservices API gateway service from the Apache Foundation in the United States. The software is based on OpenResty and etcd for dynamic routing and plug-in hot-loading, and is suitable for API management in microservice systems. an authorization issue...

9.8CVSS

2.9AI Score

0.972EPSS

2021-12-28 12:00 AM
15
threatpost
threatpost

The 5 Most-Wanted Threatpost Stories of 2021

As 2021 draws to a close, and the COVID-19 pandemic drags on, it’s time to take stock of what resonated with our 1 million+ monthly visitors this year, with an eye to summing up some hot trends (gleaned from looking at the most-read stories on the Threatpost site). While 2020 was all about...

10CVSS

AI Score

0.976EPSS

2021-12-27 06:57 PM
72
githubexploit
githubexploit

Exploit for Path Traversal in Apache Http Server

漏洞名称 Apache 远程代码执行 (CVE-2021-42013) 漏洞描述 Apache HTTP...

9.8CVSS

9.2AI Score

0.974EPSS

2021-12-23 02:46 PM
595
githubexploit

10CVSS

2.8AI Score

0.976EPSS

2021-12-23 03:18 AM
90
githubexploit

8.7AI Score

2021-12-20 01:41 PM
378
githubexploit
githubexploit

Exploit for Expression Language Injection in Apache Log4J

Log4j2 Vulnerability Local Scanner (CVE-2021-45046) Log4j...

9.4AI Score

2021-12-20 12:07 PM
385
githubexploit
githubexploit

Exploit for Improper Input Validation in Apache Log4J

说明 about author: 我超怕的 blog:...

8.2AI Score

2021-12-20 10:52 AM
279
securelist
securelist

How and why do we attack our own Anti-Spam?

We often use machine-learning (ML) technologies to improve the quality of cybersecurity systems. But machine-learning models can be susceptible to attacks that aim to "fool" them into delivering erroneous results. This can lead to significant damage to both our company and our clients. Therefore,.....

0.1AI Score

2021-12-20 10:00 AM
12
cnvd
cnvd

Heart to Heart OA2021 Winter Snow Edition has a logic flaw vulnerability

Heart OA based on the cloud computing model of SaaS architecture development, to meet the construction needs of the government cloud, industrial cloud, education cloud and other intelligent cloud platform. Heart OA2021 Winter Snow Edition has a logic flaw vulnerability, the attacker can use the...

1.6AI Score

2021-12-20 12:00 AM
5
githubexploit
githubexploit

Exploit for Path Traversal in Vmware Cloud Foundation

cve-2021-22005-exp 0x01 漏洞简介...

9.8CVSS

8.6AI Score

0.974EPSS

2021-12-18 08:18 AM
350
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798 Grafana任意文件读取 1.installation ```shell...

7.5CVSS

2.2AI Score

0.975EPSS

2021-12-17 07:03 AM
62
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798 Grafana任意文件读取 1.installation ```shell...

7.5CVSS

2.2AI Score

0.975EPSS

2021-12-17 07:03 AM
234
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j-Scan-Burpsuite Log4j漏洞(CVE-2021-44228)的Burpsuite检测插件...

9.1AI Score

2021-12-16 09:58 AM
398
cert
cert

Apache Log4j allows insecure JNDI lookups

Overview Apache Log4j allows insecure JNDI lookups that could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the vulnerable Java application using Log4j. CISA has published Apache Log4j Vulnerability Guidance and provides a Software List. Description The....

10CVSS

10AI Score

EPSS

2021-12-15 12:00 AM
987
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798 Grafana8.x 任意文件读取...

7.5CVSS

0.6AI Score

0.975EPSS

2021-12-14 05:05 PM
214
msrc
msrc

[IT 管理者むけ] Active Directoryのセキュリティ強化への対応をご確認ください

2021 年 11 月以降のセキュリティ更新プログラムには、脆弱性を解決するために、Active Directory における 4...

1.3AI Score

2021-12-14 08:00 AM
6
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

noPac Exploiting CVE-2021-42278 and CVE-2021-42287 ...

8.4AI Score

2021-12-13 03:24 PM
265
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-4428 复现 本DEMO是针对Log4j2...

10CVSS

10AI Score

0.976EPSS

2021-12-13 09:58 AM
229
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4Shell复现环境 示例说明 被攻击机ip:47.47.47.47 攻击机ip:48.48.48.48...

10CVSS

10AI Score

0.976EPSS

2021-12-13 08:43 AM
241
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

Grafana任意文件读取 测试漏洞...

7.5CVSS

3AI Score

0.975EPSS

2021-12-13 06:32 AM
123
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4j-check 支持RC1绕过 log4J...

8.9AI Score

2021-12-13 01:55 AM
421
githubexploit
githubexploit

Exploit for Incorrect Authorization in Apache Druid

CVE-2021-36749 Apache Druid LoadData 任意文件读取漏洞 Code...

6.5CVSS

6.9AI Score

0.76EPSS

2021-12-12 03:50 PM
249
githubexploit

10CVSS

10AI Score

0.976EPSS

2021-12-12 03:00 PM
483
githubexploit
githubexploit

Exploit for CVE-2021-25646

Apache Druid 远程代码执行 CVE-2021-25646 by j2ekim 使用方法 ...

8.8CVSS

8.8AI Score

0.974EPSS

2021-12-12 02:40 PM
322
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228-Demo 利用 CVE-2021-44228,通过 RMI 和 LDAP...

10CVSS

10AI Score

0.976EPSS

2021-12-12 03:11 AM
251
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4j2复现笔记,仅供学习...

10CVSS

10AI Score

0.976EPSS

2021-12-11 04:08 PM
421
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

0x01、环境 Jdk7u21(随便版本都可以) 影响版本:Apache Log4j 2.x &lt;= 2.14.1...

10CVSS

10AI Score

0.976EPSS

2021-12-11 07:55 AM
266
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

本工具仅为企业测试漏洞使用,严禁他人使用本工具攻击 本工具仅为企业测试漏洞使用,严禁他人使用本工具攻击...

9AI Score

2021-12-11 07:19 AM
876
githubexploit

10CVSS

AI Score

0.976EPSS

2021-12-10 11:37 PM
257
github
github

Prototype pollution in paypal-adaptive

paypal-adaptive through 0.4.2 manipulation of JavaScript objects resulting in Prototype Pollution. The PayPal function could be tricked into adding or modifying properties of Object.prototype using a proto ...

5.3CVSS

5.5AI Score

0.001EPSS

2021-12-10 08:05 PM
11
osv
osv

Prototype pollution in paypal-adaptive

paypal-adaptive through 0.4.2 manipulation of JavaScript objects resulting in Prototype Pollution. The PayPal function could be tricked into adding or modifying properties of Object.prototype using a proto ...

5.3CVSS

5.5AI Score

0.001EPSS

2021-12-10 08:05 PM
4
githubexploit
githubexploit

Exploit for CVE-2021-44228

CVE-2021-44228 PoC 環境 Java 11 Maven LDAPサーバの準備...

0.2AI Score

0.976EPSS

2021-12-10 02:57 PM
334
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228 Remote Code Injection In Log4j...

10CVSS

10AI Score

0.976EPSS

2021-12-10 05:23 AM
929
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

Grafana V8.*任意文件读取Exp--多线程批量验证脚本 漏洞描述...

7.5CVSS

2.7AI Score

0.975EPSS

2021-12-09 11:25 AM
363
wpexploit
wpexploit

Accept Donations with PayPal < 1.3.4 - Arbitrary Post Deletion via CSRF

The plugin does not have CSRF check in place and does not ensure that the post to be deleted belongs to the plugin, allowing attackers to make a logged in admin delete arbitrary posts from the...

6.5CVSS

2.9AI Score

0.001EPSS

2021-12-09 12:00 AM
48
wpvulndb
wpvulndb

Accept Donations with PayPal < 1.3.4 - Arbitrary Post Deletion via CSRF

The plugin does not have CSRF check in place and does not ensure that the post to be deleted belongs to the plugin, allowing attackers to make a logged in admin delete arbitrary posts from the blog PoC...

6.5CVSS

3.1AI Score

0.001EPSS

2021-12-09 12:00 AM
3
cnvd
cnvd

PayPal Free Source Code has an unspecified vulnerability

PayPal Free Source Code is an online registration management system. A security vulnerability exists in PayPal Free Source Code 1.0 online registration management system, which allows attackers to obtain sensitive information and execute arbitrary SQL commands via the IDNO...

7.2CVSS

6.4AI Score

0.002EPSS

2021-12-09 12:00 AM
5
threatpost
threatpost

Malicious npm Code Packages Built for Hijacking Discord Servers

A series of malicious packages in the Node.js package manager (npm) code repository are looking to harvest Discord tokens, which can be used to take over unsuspecting users’ accounts and servers. The npm repository is an open-source home for JavaScript developers to share and reuse code blocks....

-0.5AI Score

2021-12-08 10:30 PM
26
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

Grafana-File-Read Grafana未授权文件读取 影响版本:8.0.0-lastest ...

7.5CVSS

-0.4AI Score

0.975EPSS

2021-12-08 07:08 AM
236
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798-grafana_fileread...

7.5CVSS

0.8AI Score

0.975EPSS

2021-12-08 03:43 AM
1649
cve
cve

CVE-2021-40578

Authenticated Blind & Error-based SQL injection vulnerability was discovered in Online Enrollment Management System in PHP and PayPal Free Source Code 1.0, that allows attackers to obtain sensitive information and execute arbitrary SQL commands via IDNO...

7.2CVSS

7.4AI Score

0.002EPSS

2021-12-07 10:15 PM
21
4
nvd
nvd

CVE-2021-40578

Authenticated Blind & Error-based SQL injection vulnerability was discovered in Online Enrollment Management System in PHP and PayPal Free Source Code 1.0, that allows attackers to obtain sensitive information and execute arbitrary SQL commands via IDNO...

7.2CVSS

0.002EPSS

2021-12-07 10:15 PM
prion
prion

Sql injection

Authenticated Blind & Error-based SQL injection vulnerability was discovered in Online Enrollment Management System in PHP and PayPal Free Source Code 1.0, that allows attackers to obtain sensitive information and execute arbitrary SQL commands via IDNO...

7.2CVSS

7.5AI Score

0.002EPSS

2021-12-07 10:15 PM
cvelist
cvelist

CVE-2021-40578

Authenticated Blind & Error-based SQL injection vulnerability was discovered in Online Enrollment Management System in PHP and PayPal Free Source Code 1.0, that allows attackers to obtain sensitive information and execute arbitrary SQL commands via IDNO...

7.8AI Score

0.002EPSS

2021-12-07 09:13 PM
Total number of security vulnerabilities15129