Lucene search

K

Big-ip (ltm, Aam,afm, Analytics, Apm Asm, Edge Gateway, Fps, Psm, Websafe) Security Vulnerabilities

zdt

7.6CVSS

6.7AI Score

0.0004EPSS

2024-06-02 12:00 AM
12
zdt

10CVSS

6.7AI Score

0.001EPSS

2024-06-02 12:00 AM
16
zdt

7.5CVSS

6.7AI Score

0.013EPSS

2024-06-02 12:00 AM
16
zdt
zdt

Aquatronica Control System 5.1.6 Password Disclosure Exploit

Aquatronica Control System version 5.1.6 has a tcp.php endpoint on the controller that is exposed to unauthenticated attackers over the network. This vulnerability allows remote attackers to send a POST request which can reveal sensitive configuration information, including plaintext passwords....

7.5AI Score

2024-06-02 12:00 AM
12
alpinelinux
alpinelinux

CVE-2024-36041

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

EPSS

2024-06-01 07:11 PM
13
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-01 12:02 PM
129
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-01 10:51 AM
103
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Checkpoint Quantum Security Gateway Firmware

Mass Auto Scanner for CVE-2024-24919 This script is designed to...

8.6CVSS

6.4AI Score

0.945EPSS

2024-06-01 09:54 AM
83
openbugbounty
openbugbounty

ip172.ip-51-255-15.eu Cross Site Scripting vulnerability OBB-3932087

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-01 05:11 AM
7
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-06-01 03:26 AM
82
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-01 02:20 AM
80
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : Java (SUSE-SU-2024:1874-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1874-1 advisory. This update for Java fixes thefollowing issues: apiguardian was updated to vesion 1.1.2: - Added...

7.5CVSS

8.2AI Score

0.005EPSS

2024-06-01 12:00 AM
7
exploitdb

7.5CVSS

7.1AI Score

EPSS

2024-06-01 12:00 AM
92
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:07 PM
134
github
github

Moodle CSRF risk in analytics management of models

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF...

6.4AI Score

0.0004EPSS

2024-05-31 09:30 PM
3
osv
osv

Moodle CSRF risk in analytics management of models

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF...

6.4AI Score

0.0004EPSS

2024-05-31 09:30 PM
1
cve
cve

CVE-2024-34008

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF...

6.7AI Score

0.0004EPSS

2024-05-31 09:15 PM
13
nvd
nvd

CVE-2024-34008

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF...

6.4AI Score

0.0004EPSS

2024-05-31 09:15 PM
2
cvelist
cvelist

CVE-2024-34008 moodle: CSRF risk in analytics management of models

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF...

6.3AI Score

0.0004EPSS

2024-05-31 08:44 PM
githubexploit
githubexploit

Exploit for CVE-2024-27348

CVE-2024-27348 **For Ethical Usages only, Any harmful or...

6.7AI Score

0.001EPSS

2024-05-31 08:11 PM
271
metasploit
metasploit

Check Point Security Gateway Arbitrary File Read

This module leverages an unauthenticated arbitrary root file read vulnerability for Check Point Security Gateway appliances. When the IPSec VPN or Mobile Access blades are enabled on affected devices, traversal payloads can be used to read any files on the local file system. Password hashes read...

8.6CVSS

7.4AI Score

0.945EPSS

2024-05-31 07:29 PM
11
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-05-31 06:14 PM
78
metasploit
metasploit

OS X x64 Shell Bind TCP

Bind an arbitrary command to an arbitrary...

7.5AI Score

2024-05-31 05:21 PM
60
githubexploit

8.6CVSS

5.9AI Score

0.945EPSS

2024-05-31 05:14 PM
147
metasploit
metasploit

OSX aarch64 Shell Reverse TCP

Connect back to attacker and spawn a command...

7.4AI Score

2024-05-31 05:05 PM
58
metasploit
metasploit

OSX aarch64 Execute Command

Execute an arbitrary...

7.5AI Score

2024-05-31 04:51 PM
57
malwarebytes
malwarebytes

How to tell if a VPN app added your Windows device to a botnet

On May 29, 2024, the US Department of Justice (DOJ) announced it had dismantled what was likely the world’s largest botnet ever. This botnet, called “911 S5,” infected systems at over 19 million IP addresses across more than 190 countries. The main sources of income for the operators, who stole a.....

7.2AI Score

2024-05-31 04:37 PM
9
veracode
veracode

Server Side Request Forgery (SSRF)

ip is vulnerable to Server Side Request Forgery (SSRF). The vulnerability is due to some IP addresses being improperly categorized via the isPublic, isPrivate, and isLoopback methods, which allows an attacker to perform Server-Side Request Forgery (SSRF) if an application utilizes the library to...

6.8AI Score

EPSS

2024-05-31 01:34 PM
16
cve
cve

CVE-2024-31908

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-31 01:15 PM
25
cve
cve

CVE-2024-31889

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-05-31 01:15 PM
28
nvd
nvd

CVE-2024-31889

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 01:15 PM
2
nvd
nvd

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 01:15 PM
1
nvd
nvd

CVE-2024-31908

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-31 01:15 PM
cve
cve

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-05-31 01:15 PM
25
githubexploit

8.6CVSS

7.2AI Score

0.945EPSS

2024-05-31 01:11 PM
152
cvelist
cvelist

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 01:09 PM
3
vulnrichment
vulnrichment

CVE-2024-31907

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-05-31 01:09 PM
cvelist
cvelist

CVE-2024-31908 IBM Planning Analytics Local cross-site scripting

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-31 01:05 PM
akamaiblog
akamaiblog

Edge Computing Versus Cloud Computing: Key Similarities and Differences

Explore the use cases, similarities, and differences of edge computing and cloud...

7.3AI Score

2024-05-31 01:00 PM
1
cvelist
cvelist

CVE-2024-31889 IBM Planning Analytics Local cross-site scripting

IBM Planning Analytics Local 2.0 and 2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-05-31 12:57 PM
1
kitploit
kitploit

Ars0N-Framework - A Modern Framework For Bug Bounty Hunting

Howdy! My name is Harrison Richardson, or rs0n (arson) when I want to feel cooler than I really am. The code in this repository started as a small collection of scripts to help automate many of the common Bug Bounty hunting processes I found myself repeating. Over time, I built a simple web...

7AI Score

2024-05-31 12:30 PM
13
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 12:10 PM
146
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 12:08 PM
63
talosblog
talosblog

New banking trojan “CarnavalHeist” targets Brazil with overlay attacks

Since February 2024, Cisco Talos has been observing an active campaign targeting Brazilian users with a new banking trojan called "CarnavalHeist." Many of the observed tactics, techniques and procedures (TTPs) are common among other banking trojans coming out of Brazil. This family has also been...

8AI Score

2024-05-31 12:00 PM
9
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-05-31 11:52 AM
86
githubexploit

8.6CVSS

6.3AI Score

0.945EPSS

2024-05-31 11:29 AM
84
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:18 AM
78
githubexploit

8.6CVSS

8.7AI Score

0.945EPSS

2024-05-31 09:43 AM
82
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-31 08:01 AM
71
Total number of security vulnerabilities118289