Lucene search

K

Contact Form Entries – Contact Form 7, Wpforms And More Security Vulnerabilities

ptsecurity
ptsecurity

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS

PT-2021-02: Encryption bypass when downloading a firmware update in Diebold-Nixdorf RM3/CRS RM3/CRS dispenser firmware (all versions up to and including 41128 1002 RM3_CRS.BTR + 170329 2332 RM3_CRS.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
1023
ptsecurity
ptsecurity

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5

PT-2021-01: Encryption bypass when downloading a firmware update in Diebold-Nixdorf CMDv5 CMDv5 dispenser firmware (all versions up to and including 141128 1002 CD5_ATM.BTR + 170329 2332 CD5_ATM.FRM) Severity: Severity level: High Encryption bypass when downloading a firmware update in...

2.1AI Score

EPSS

2024-07-07 12:00 AM
912
nodejsblog
nodejsblog

Tuesday, July 2, 2024 Security Releases

Summary The Node.js project will release new versions of the 22.x, 20.x, 18.x releases lines on or shortly after, Tuesday, July 2, 2024 in order to address: 1 high severity issues. 2 medium severity issues. 3 low severity issues. Node.js fetch will be upgraded to undici v6.19.2 on Node.js 18.x...

7AI Score

2024-07-02 12:00 AM
158
cve
cve

CVE-2024-6419

A vulnerability classified as critical was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=save_medicine. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

7AI Score

EPSS

2024-07-01 12:15 AM
3
nvd
nvd

CVE-2024-6419

A vulnerability classified as critical was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=save_medicine. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

EPSS

2024-07-01 12:15 AM
cvelist
cvelist

CVE-2024-6419 SourceCodester Medicine Tracker System sql injection

A vulnerability classified as critical was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=save_medicine. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

EPSS

2024-06-30 11:31 PM
2
nvd
nvd

CVE-2024-6418

A vulnerability classified as critical has been found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file /classes/Users.php?f=register_user. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

7.3CVSS

EPSS

2024-06-30 11:15 PM
1
cve
cve

CVE-2024-6417

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/ajax.php?action=delete_user. The manipulation of the argument id leads to sql injection. The attack may be launched...

6.3CVSS

6.8AI Score

EPSS

2024-06-30 11:15 PM
2
cve
cve

CVE-2024-6418

A vulnerability classified as critical has been found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file /classes/Users.php?f=register_user. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

7.3CVSS

7.6AI Score

EPSS

2024-06-30 11:15 PM
1
nvd
nvd

CVE-2024-6417

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/ajax.php?action=delete_user. The manipulation of the argument id leads to sql injection. The attack may be launched...

6.3CVSS

EPSS

2024-06-30 11:15 PM
2
cvelist
cvelist

CVE-2024-6418 SourceCodester Medicine Tracker System sql injection

A vulnerability classified as critical has been found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file /classes/Users.php?f=register_user. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

7.3CVSS

EPSS

2024-06-30 11:00 PM
cvelist
cvelist

CVE-2024-6417 SourceCodester Simple Online Bidding System sql injection

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/ajax.php?action=delete_user. The manipulation of the argument id leads to sql injection. The attack may be launched...

6.3CVSS

EPSS

2024-06-30 10:31 PM
3
openbugbounty
openbugbounty

eightcap.com Cross Site Scripting vulnerability OBB-3939800

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 10:18 PM
3
cve
cve

CVE-2024-6416

A vulnerability was found in SeaCMS 12.9. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /js/player/dmplayer/dmku/?ac=edit. The manipulation of the argument cid with the input (select(0)from(select(sleep(10)))v) leads to sql injection. The.....

6.3CVSS

6.8AI Score

EPSS

2024-06-30 10:15 PM
2
nvd
nvd

CVE-2024-6416

A vulnerability was found in SeaCMS 12.9. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /js/player/dmplayer/dmku/?ac=edit. The manipulation of the argument cid with the input (select(0)from(select(sleep(10)))v) leads to sql injection. The.....

6.3CVSS

EPSS

2024-06-30 10:15 PM
1
cvelist
cvelist

CVE-2024-6416 SeaCMS sql injection

A vulnerability was found in SeaCMS 12.9. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /js/player/dmplayer/dmku/?ac=edit. The manipulation of the argument cid with the input (select(0)from(select(sleep(10)))v) leads to sql injection. The.....

6.3CVSS

EPSS

2024-06-30 10:00 PM
4
openbugbounty
openbugbounty

dvgiochi.com Cross Site Scripting vulnerability OBB-3939799

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 09:50 PM
2
cve
cve

CVE-2024-34703

Botan is a C++ cryptography library. X.509 certificates can identify elliptic curves using either an object identifier or using explicit encoding of the parameters. Prior to versions 3.3.0 and 2.19.4, an attacker could present an ECDSA X.509 certificate using explicit encoding where the parameters....

7.5CVSS

7.5AI Score

EPSS

2024-06-30 09:15 PM
3
nvd
nvd

CVE-2024-34703

Botan is a C++ cryptography library. X.509 certificates can identify elliptic curves using either an object identifier or using explicit encoding of the parameters. Prior to versions 3.3.0 and 2.19.4, an attacker could present an ECDSA X.509 certificate using explicit encoding where the parameters....

7.5CVSS

EPSS

2024-06-30 09:15 PM
2
openbugbounty
openbugbounty

edenprojectcommunities.com Cross Site Scripting vulnerability OBB-3939797

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 09:14 PM
3
cbl_mariner
cbl_mariner

CVE-2023-0687 affecting package glibc 2.35-7

CVE-2023-0687 affecting package glibc 2.35-7. This CVE either no longer is or was never...

9.8CVSS

9.6AI Score

0.001EPSS

2024-06-30 09:08 PM
13
cbl_mariner
cbl_mariner

CVE-2022-4055 affecting package xdg-utils 1.1.3-7

CVE-2022-4055 affecting package xdg-utils 1.1.3-7. No patch is available...

7.4CVSS

7.5AI Score

0.001EPSS

2024-06-30 09:08 PM
11
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package grpc 1.42.0-7

CVE-2022-1941 affecting package grpc 1.42.0-7. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.002EPSS

2024-06-30 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2022-40898 affecting package python-wheel 0.33.6-7

CVE-2022-40898 affecting package python-wheel 0.33.6-7. No patch is available...

7.5CVSS

7.7AI Score

0.003EPSS

2024-06-30 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2020-27748 affecting package xdg-utils 1.1.3-7

CVE-2020-27748 affecting package xdg-utils 1.1.3-7. No patch is available...

6.5CVSS

7.5AI Score

0.002EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2019-16707 affecting package hunspell 1.7.0-7

CVE-2019-16707 affecting package hunspell 1.7.0-7. This CVE either no longer is or was never...

6.5CVSS

7AI Score

0.003EPSS

2024-06-30 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2022-4904 affecting package grpc 1.42.0-7

CVE-2022-4904 affecting package grpc 1.42.0-7. No patch is available...

8.6CVSS

8.9AI Score

0.001EPSS

2024-06-30 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-25153 affecting package k3s for versions less than 1.25.5-7

CVE-2023-25153 affecting package k3s for versions less than 1.25.5-7. This CVE either no longer is or was never...

6.2CVSS

6.9AI Score

0.001EPSS

2024-06-30 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2010-4756 affecting package glibc 2.35-7

CVE-2010-4756 affecting package glibc 2.35-7. This CVE either no longer is or was never...

6.4AI Score

0.008EPSS

2024-06-30 09:08 PM
12
cbl_mariner
cbl_mariner

CVE-2021-46023 affecting package rust 1.72.0-7

CVE-2021-46023 affecting package rust 1.72.0-7. This CVE either no longer is or was never...

7.5CVSS

7.6AI Score

0.001EPSS

2024-06-30 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2024-23653 affecting package moby-compose for versions less than 2.17.2-7

CVE-2024-23653 affecting package moby-compose for versions less than 2.17.2-7. A patched version of the package is...

9.8CVSS

7.3AI Score

0.001EPSS

2024-06-30 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.21.2 1.21.2-7

CVE-2021-25741 affecting package kubernetes-1.21.2 1.21.2-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2016-2568 affecting package polkit 0.116-7

CVE-2016-2568 affecting package polkit 0.116-7. No patch is available...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.20.9 1.20.9-7

CVE-2021-25741 affecting package kubernetes-1.20.9 1.20.9-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2019-20633 affecting package patch 2.7.6-7

CVE-2019-20633 affecting package patch 2.7.6-7. No patch is available...

5.5CVSS

7.5AI Score

0.001EPSS

2024-06-30 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.19.11 1.19.11-7

CVE-2021-25741 affecting package kubernetes-1.19.11 1.19.11-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2021-25741 affecting package kubernetes-1.21.1 1.21.1-7

CVE-2021-25741 affecting package kubernetes-1.21.1 1.21.1-7. No patch is available...

8.8CVSS

8.9AI Score

EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-3857 affecting package qt5-qtbase 5.12.11-7

CVE-2022-3857 affecting package qt5-qtbase 5.12.11-7. No patch is available...

5.5CVSS

7.5AI Score

0.001EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package gcc 9.1.0-7

CVE-2022-41725 affecting package gcc 9.1.0-7. This CVE either no longer is or was never...

7.5CVSS

9.9AI Score

0.001EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2021-3996 affecting package util-linux 2.32.1-7

CVE-2021-3996 affecting package util-linux 2.32.1-7. This CVE either no longer is or was never...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-06-30 09:08 PM
13
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package gcc 9.1.0-7

CVE-2022-41724 affecting package gcc 9.1.0-7. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-06-30 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7. This CVE either no longer is or was never...

7.5CVSS

8.2AI Score

0.002EPSS

2024-06-30 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2021-3995 affecting package util-linux 2.32.1-7

CVE-2021-3995 affecting package util-linux 2.32.1-7. This CVE either no longer is or was never...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-06-30 09:08 PM
3
openbugbounty
openbugbounty

restaurantcateringsystems.com Cross Site Scripting vulnerability OBB-3939796

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 08:56 PM
2
openbugbounty
openbugbounty

levelovoyageur.com Cross Site Scripting vulnerability OBB-3939794

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 08:48 PM
4
openbugbounty
openbugbounty

hovawarte-vom-hechtmoor.de Cross Site Scripting vulnerability OBB-3939793

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 08:42 PM
2
openbugbounty
openbugbounty

twww-webdesign.de Cross Site Scripting vulnerability OBB-3939792

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 08:37 PM
2
cvelist
cvelist

CVE-2024-34703 Botan Vulnerable to Denial of Service Due to Overly Large Elliptic Curve Parameters

Botan is a C++ cryptography library. X.509 certificates can identify elliptic curves using either an object identifier or using explicit encoding of the parameters. Prior to versions 3.3.0 and 2.19.4, an attacker could present an ECDSA X.509 certificate using explicit encoding where the parameters....

7.5CVSS

EPSS

2024-06-30 08:22 PM
2
openbugbounty
openbugbounty

it-sentry.com Cross Site Scripting vulnerability OBB-3939791

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 07:59 PM
3
openbugbounty
openbugbounty

eltallerdelmodelista.com Cross Site Scripting vulnerability OBB-3939790

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-30 07:44 PM
3
Total number of security vulnerabilities2745021