Lucene search

K

Berlin-l21,berlin-l21hn,berlin-l22,berlin-l22hn,berlin-l23,berlin-l24hn,frd-l02,frd-l04,frd-l09,frd-l14,frd-l19, Security Vulnerabilities

code423n4
code423n4

Attacker can frontrun calling _mint_to_Accountant() which mints the entire supply to the caller, and sets them as _accountant and admin

Lines of code Vulnerability details Impact By leaving _mint_to_Accountant() with no access control when accountant = address(0) it allows an attacker to call the function, mint the entire supply to themselves, and gain the accountant and admin roles. Additionally, the parameter "address...

7AI Score

2022-06-21 12:00 AM
4
code423n4
code423n4

Note: When _initialSupply ! = 0, the _mint_to_Accountant function will fail

Lines of code Vulnerability details Impact In Note contract, if _initialSupply ! = 0, totalSupply will overflow when the mint_to_Accountant function executes mint(msg.sender, type(uint).max) constructor(string memory name , string memory symbol , uint256 totalSupply ) public { _name...

7.2AI Score

2022-06-21 12:00 AM
4
code423n4
code423n4

Upgraded Q -> M from 36 [1655654413719]

Judge has assessed an item in Issue #36 as Medium risk. The relevant finding follows: Allows owner to mint more tokens than planned There are two ways for the owner of the contract to mint tokens for themselves unrelated to the public sale: through the teamSummon() function or by setting the...

7AI Score

2022-06-19 12:00 AM
4
openbugbounty
openbugbounty

endodontie-berlin-mitte.de Cross Site Scripting vulnerability OBB-2654350

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-17 09:29 AM
13
openbugbounty
openbugbounty

berlin-buch-internet.de Cross Site Scripting vulnerability OBB-2653248

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
9
openbugbounty
openbugbounty

berlin-housekeeping.de Cross Site Scripting vulnerability OBB-2653249

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
7
openbugbounty
openbugbounty

berlin-alperen.de Cross Site Scripting vulnerability OBB-2653247

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
8
openbugbounty
openbugbounty

berlin-shuttle.de Cross Site Scripting vulnerability OBB-2653253

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
6
openbugbounty
openbugbounty

berlin-karow-internet.de Cross Site Scripting vulnerability OBB-2653250

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
10
code423n4
code423n4

Update initializer modifier to prevent reentrancy during initialization

Lines of code https://github.com/Badger-Finance/vested-aura/blob/d504684e4f9b56660a9e6c6dfb839dcebac3c174/brownie-config.yaml#L19 https://github.com/Badger-Finance/vested-aura/blob/d504684e4f9b56660a9e6c6dfb839dcebac3c174/contracts/MyStrategy.sol#L56 Vulnerability details Proof of Concept...

6.9AI Score

2022-06-16 12:00 AM
4
nvd
nvd

CVE-2022-24946

Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the...

7.5CVSS

0.003EPSS

2022-06-15 09:15 PM
4
cve
cve

CVE-2022-24946

Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the...

7.5CVSS

7.4AI Score

0.003EPSS

2022-06-15 09:15 PM
47
7
prion
prion

Design/Logic Flaw

Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the...

7.5CVSS

7.4AI Score

0.003EPSS

2022-06-15 09:15 PM
5
cvelist
cvelist

CVE-2022-24946

Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the...

7.6AI Score

0.003EPSS

2022-06-15 08:18 PM
1
spring
spring

This Week in Spring - June 14th, 2022

Hi, Spring fans! Welcome to another installment of This Week in Spring! I've just arrived in beautiful Berlin, Germany, for the forthcoming We Are Developers show with more than five thousand attendees. I was in Toronto, Canada, for the epic SpringOne Tour installment there. I've also had the...

-0.3AI Score

2022-06-14 07:00 AM
15
code423n4
code423n4

safeMath function being used without importing the safeMath library preventing contract compilation

Lines of code Vulnerability details Impact Contract NotionalTradeModule.sol will not compile due to an error caused by missing import of safeMath and the directive using for. Since safeMath is not imported and no using for directive, the contract would not even compile as it would throw an error...

6.9AI Score

2022-06-14 12:00 AM
5
code423n4
code423n4

wfCashERC4626 maxWithdraw, previewWithdraw, previewRedeem, convertToAssets, convertToShares doesn't conform to EIP4626

Lines of code https://github.com/code-423n4/2022-06-notional-coop/blob/main/notional-wrapped-fcash/contracts/wfCashERC4626.sol#L21 https://github.com/code-423n4/2022-06-notional-coop/blob/main/notional-wrapped-fcash/contracts/wfCashERC4626.sol#L23...

6.7AI Score

2022-06-14 12:00 AM
3
openbugbounty
openbugbounty

berlin-tcm.de Cross Site Scripting vulnerability OBB-2648428

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-12 09:37 PM
11
spring
spring

This Week in Spring - June 7th, 2022

Hi, Spring fans! Welcome to another installment of This Week in Spring! I've just landed in tantalizing Toronto, Canada, for the SpringOne Tour Toronto show. I'm so excited to be here, at long last, after so long away from one of my favorite countries. I'll be doing two talks - my usual,...

0.5AI Score

2022-06-07 12:00 PM
12
code423n4
code423n4

Upgraded Q -> M from 41 [1654474648312]

Judge has assessed an item in Issue #41 as Medium risk. The relevant finding follows: L02: Lack of upper bound for feeRate Line References https://github.com/code-423n4/2022-05-cally/blob/1849f9ee12434038aa80753266ce6a2f2b082c59/contracts/src/Cally.sol#L120 Description Fees can be set above 1e18,.....

6.8AI Score

2022-06-06 12:00 AM
6
code423n4
code423n4

Integer Overflow in Nonce Possible Via EIP 1271 Compliant Contract

Lines of code Vulnerability details Impact The current NonceManager (deployed version) does not expect a nonce to go as high to actually trigger an integer overflow and is therefore, unchecked. However, it is completely possible to have the nonce go as high with EIP 1271 contracts that hold the...

6.9AI Score

2022-06-03 12:00 AM
11
ics
ics

Mitsubishi Electric FA Products (Update A)

EXECUTIVE SUMMARY CVSS v3 7.4 ATTENTION: Exploitable remotely Vendor: Mitsubishi Electric Equipment: FA products Vulnerabilities: Use of Password Hash Instead of Password for Authentication, Use of Weak Hash, Cleartext Storage of Sensitive Information, Authentication Bypass by Capture-replay ...

9.1CVSS

7.8AI Score

0.004EPSS

2022-06-01 12:00 PM
39
osv
osv

Missing validation causes denial of service via `Conv3DBackpropFilterV2`

Impact The implementation of tf.raw_ops.UnsortedSegmentJoin does not fully validate the input arguments. This results in a CHECK-failure which can be used to trigger a denial of service attack: ```python import tensorflow as tf tf.strings.unsorted_segment_join( inputs=['123'], ...

5.5CVSS

2.3AI Score

0.001EPSS

2022-05-24 10:12 PM
9
github
github

Missing validation causes denial of service via `Conv3DBackpropFilterV2`

Impact The implementation of tf.raw_ops.UnsortedSegmentJoin does not fully validate the input arguments. This results in a CHECK-failure which can be used to trigger a denial of service attack: ```python import tensorflow as tf tf.strings.unsorted_segment_join( inputs=['123'], ...

5.5CVSS

6.2AI Score

0.001EPSS

2022-05-24 10:12 PM
12
osv
osv

SaltStack Salt command injection in the Salt-API when using the Salt-SSH client

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to...

9.8CVSS

9.6AI Score

0.059EPSS

2022-05-24 05:43 PM
3
github
github

SaltStack Salt command injection in the Salt-API when using the Salt-SSH client

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to...

9.8CVSS

9.5AI Score

0.059EPSS

2022-05-24 05:43 PM
7
github
github

SaltStack Salt Improper Certificate Validation

In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS...

5.9CVSS

7.4AI Score

0.01EPSS

2022-05-24 05:43 PM
5
osv
osv

SaltStack Salt Improper Certificate Validation

In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS...

5.9CVSS

7.5AI Score

0.01EPSS

2022-05-24 05:43 PM
3
osv
osv

SaltStack Salt Improper Validation of eauth credentials and tokens in salt-netapi

In SaltStack the salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt...

9.8CVSS

9.6AI Score

0.404EPSS

2022-05-24 05:33 PM
3
github
github

SaltStack Salt Improper Validation of eauth credentials and tokens in salt-netapi

In SaltStack the salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt...

9.8CVSS

9.5AI Score

0.404EPSS

2022-05-24 05:33 PM
4
code423n4
code423n4

Users can get rewards even if not locking for the full lock duration

Lines of code Vulnerability details Impact Users can get rewards that should only have gone to users that locked for the full duration, effectively stealing from those other users Proof of Concept This is the relevant logic from lock() that determines the time at which the funds are unlocked:...

6.8AI Score

2022-05-23 12:00 AM
2
osv
osv

CVE-2022-29204

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of tf.raw_ops.UnsortedSegmentJoin does not fully validate the input arguments. This results in a CHECK-failure which can be used to trigger a denial of service attack....

5.5CVSS

6.7AI Score

0.001EPSS

2022-05-20 11:15 PM
3
cve
cve

CVE-2022-29204

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of tf.raw_ops.UnsortedSegmentJoin does not fully validate the input arguments. This results in a CHECK-failure which can be used to trigger a denial of service attack....

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-20 11:15 PM
64
5
nvd
nvd

CVE-2022-29204

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of tf.raw_ops.UnsortedSegmentJoin does not fully validate the input arguments. This results in a CHECK-failure which can be used to trigger a denial of service attack....

5.5CVSS

0.001EPSS

2022-05-20 11:15 PM
cvelist
cvelist

CVE-2022-29204 Missing validation causes denial of service in TensorFlow via `Conv3DBackpropFilterV2`

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of tf.raw_ops.UnsortedSegmentJoin does not fully validate the input arguments. This results in a CHECK-failure which can be used to trigger a denial of service attack....

5.5CVSS

6AI Score

0.001EPSS

2022-05-20 10:40 PM
veracode
veracode

Information Disclosure

random_password_generator is vulnerable to information disclosure. The vulnerability exists due to the insecure random password generation in rand functionality in the generate function of random_password_generator.rb, allowing an attacker to guess the...

7.5CVSS

7AI Score

0.002EPSS

2022-05-19 03:54 AM
10
osv
osv

Insecure PRNG use in random_password_generator

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

2.1AI Score

0.002EPSS

2022-05-19 12:00 AM
9
github
github

Insecure PRNG use in random_password_generator

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

2.1AI Score

0.002EPSS

2022-05-19 12:00 AM
4
osv
osv

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

7AI Score

0.002EPSS

2022-05-18 11:15 AM
7
nvd
nvd

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

0.002EPSS

2022-05-18 11:15 AM
cve
cve

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

7.5AI Score

0.002EPSS

2022-05-18 11:15 AM
48
12
cvelist
cvelist

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.6AI Score

0.002EPSS

2022-05-18 05:49 AM
github
github

Django denial of service via empty session record creation

contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to...

6.8AI Score

0.024EPSS

2022-05-17 12:36 AM
5
osv
osv

Django denial of service via empty session record creation

contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to...

6.8AI Score

0.024EPSS

2022-05-17 12:36 AM
5
github
github

AlchemyCMS is vulnerable to stored XSS via the /admin/pictures image field

A stored XSS vulnerability has been discovered in version 4.1.0 of AlchemyCMS via the /admin/pictures image filename...

6.1CVSS

6.2AI Score

0.002EPSS

2022-05-14 01:57 AM
25
osv
osv

AlchemyCMS is vulnerable to stored XSS via the /admin/pictures image field

A stored XSS vulnerability has been discovered in version 4.1.0 of AlchemyCMS via the /admin/pictures image filename...

6.1CVSS

6.2AI Score

0.002EPSS

2022-05-14 01:57 AM
1
code423n4
code423n4

[WP-H0] Fake balances can be created for not-yet-existing ERC20 tokens, which allows attackers to set traps to steal funds from future users

Lines of code Vulnerability details function createVault( uint256 tokenIdOrAmount, address token, ... ) external returns (uint256 vaultId) { ... Vault memory vault = Vault({ ... }); // vault index should always be odd vaultIndex += 2; vaultId =...

6.7AI Score

2022-05-14 12:00 AM
7
code423n4
code423n4

Administrators can rug users

Lines of code Vulnerability details The Cudos Network is a special-purpose blockchain designed to provide high-performance, trustless, and permissionless cloud computing for all. https://github.com/code-423n4/2022-05-cudos/blob/de39cf3cd1f1e1cf211819b06d4acf6a043acda0/README.md?plain=1#L14 To be...

7AI Score

2022-05-09 12:00 AM
6
openbugbounty
openbugbounty

berlin-brandenburger-wanderplan.de Cross Site Scripting vulnerability OBB-2604573

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-05-06 05:37 AM
10
Total number of security vulnerabilities2317