Lucene search

K

Desknet's NEO Security Vulnerabilities

openbugbounty
openbugbounty

gendama.jp XSS vulnerability

Vulnerable URL: http://www.gendama.jp/search/neo/?searchMenu=service&word;=%22%20onmouseover=alert%28%22XSSPOSED%22%29%20%22&search;_type=and&point;_min=&point;_max= Details: Description| Value ---|--- Patched:| No Latest check for patch:| 26.07.2017 Vulnerability type:| XSS Vulnerability...

6.3AI Score

2016-03-26 10:09 PM
15
thn
thn

Microsoft's Artificial Intelligence Tay Became a 'Racist Nazi' in less than 24 Hours

Tay, Microsoft’s new Artificial Intelligence (AI) chatbot on Twitter had to be pulled down a day after it launched, following incredibly racist comments and tweets praising Hitler and bashing feminists. Microsoft had launched the Millennial-inspired artificial intelligence chatbot on Wednesday,...

6.7AI Score

2016-03-24 07:27 AM
9
thn
thn

Facebook Offering You $1000 to Run Advertisement Against Terrorism

Over a past few times, we have seen a steady growth in the online recruitment of Jihadis from social networking sites by many radical groups. ISIS has topped the online recruitment, and it is the only terror group that leverages the enormous power of Twitter and Facebook to radicalize young minds,....

6.7AI Score

2016-02-16 12:59 AM
4
cloudfoundry
cloudfoundry

USN-2842-1/USN-2842-2 Linux kernel vulnerability | Cloud Foundry

USN-2842-1/USN-2842-2 Linux kernel vulnerability Medium Vendor Linux kernel Versions Affected Ubuntu 14.04 Description Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual...

2.3CVSS

5.8AI Score

0.001EPSS

2016-01-07 12:00 AM
45
openvas
openvas

Ubuntu: Security Advisory (USN-2843-2)

The remote host is missing an update for...

2.3CVSS

6.7AI Score

0.001EPSS

2015-12-18 12:00 AM
17
openvas
openvas

Ubuntu: Security Advisory (USN-2842-1)

The remote host is missing an update for...

2.3CVSS

6.4AI Score

0.001EPSS

2015-12-18 12:00 AM
23
openvas
openvas

Ubuntu: Security Advisory (USN-2843-3)

The remote host is missing an update for...

2.3CVSS

6.1AI Score

0.0005EPSS

2015-12-18 12:00 AM
13
openvas
openvas

Ubuntu: Security Advisory (USN-2841-2)

The remote host is missing an update for...

2.3CVSS

6.4AI Score

0.001EPSS

2015-12-18 12:00 AM
25
openvas
openvas

Ubuntu: Security Advisory (USN-2842-2)

The remote host is missing an update for...

2.3CVSS

6.4AI Score

0.001EPSS

2015-12-18 12:00 AM
19
openvas
openvas

Ubuntu: Security Advisory (USN-2844-1)

The remote host is missing an update for...

2.3CVSS

6.4AI Score

0.001EPSS

2015-12-18 12:00 AM
16
nessus
nessus

Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-2843-3)

Guoyong Gang discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). (CVE-2015-7799) Dmitry Vyukov discovered that the Linux...

2.3CVSS

-0.3AI Score

0.0005EPSS

2015-12-18 12:00 AM
19
openvas
openvas

Ubuntu: Security Advisory (USN-2841-1)

The remote host is missing an update for...

2.3CVSS

6.4AI Score

0.001EPSS

2015-12-18 12:00 AM
21
openvas
openvas

Ubuntu: Security Advisory (USN-2843-1)

The remote host is missing an update for...

2.3CVSS

6.7AI Score

0.001EPSS

2015-12-18 12:00 AM
23
nessus
nessus

Ubuntu 15.10 : linux vulnerabilities (USN-2843-1)

Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. (CVE-2015-8104) Guoyong Gang discovered....

2.3CVSS

6AI Score

0.001EPSS

2015-12-17 12:00 AM
15
ubuntu
ubuntu

Linux kernel (Raspberry Pi 2) vulnerabilities

Releases Ubuntu 15.10 Packages linux-raspi2 - Linux kernel for Raspberry Pi 2 Details 郭永刚 discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of...

2.3CVSS

5.4AI Score

0.0005EPSS

2015-12-17 12:00 AM
49
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 15.04 Packages linux - Linux kernel Details Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service...

2.3CVSS

5.3AI Score

0.001EPSS

2015-12-17 12:00 AM
45
ubuntu
ubuntu

Linux kernel (Wily HWE) vulnerabilities

Releases Ubuntu 14.04 ESM Packages linux-lts-wily - Linux hardware enablement kernel from Wily Details Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could...

2.3CVSS

6.1AI Score

0.001EPSS

2015-12-17 12:00 AM
49
ubuntu
ubuntu

Linux kernel (Vivid HWE) vulnerabilities

Releases Ubuntu 14.04 ESM Packages linux-lts-vivid - Linux hardware enablement kernel from Vivid Details Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could...

2.3CVSS

5.9AI Score

0.001EPSS

2015-12-17 12:00 AM
47
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 15.10 Packages linux - Linux kernel Details Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service...

2.3CVSS

5.6AI Score

0.001EPSS

2015-12-17 12:00 AM
59
nessus
nessus

Ubuntu 15.04 : linux vulnerabilities (USN-2842-1)

Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. (CVE-2015-8104) Guoyong Gang discovered....

2.3CVSS

-0.1AI Score

0.001EPSS

2015-12-17 12:00 AM
18
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 14.04 ESM Packages linux - Linux kernel Details Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service...

2.3CVSS

6AI Score

0.001EPSS

2015-12-17 12:00 AM
54
ubuntu
ubuntu

Linux kernel (Utopic HWE) vulnerabilities

Releases Ubuntu 14.04 ESM Packages linux-lts-utopic - Linux hardware enablement kernel from Utopic Details Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine...

2.3CVSS

6AI Score

0.001EPSS

2015-12-17 12:00 AM
47
ubuntu
ubuntu

Linux kernel (Trusty HWE) vulnerabilities

Releases Ubuntu 12.04 Packages linux-lts-trusty - Linux hardware enablement kernel from Trusty Details Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could...

2.3CVSS

5.5AI Score

0.001EPSS

2015-12-17 12:00 AM
44
nessus
nessus

Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2841-2)

Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. (CVE-2015-8104) Guoyong Gang discovered....

2.3CVSS

AI Score

0.001EPSS

2015-12-17 12:00 AM
28
exploitdb

7.4AI Score

2015-10-26 12:00 AM
64
zdt
zdt

Joomla 3.2.x - 3.4.4 - SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2015-10-26 12:00 AM
47
exploitpack
exploitpack

Joomla! 3.2.x 3.4.4 - SQL Injection

Joomla! 3.2.x 3.4.4 - SQL...

0.4AI Score

2015-10-26 12:00 AM
35
openbugbounty
openbugbounty

justdial.com XSS vulnerability

Vulnerable URL: http://www.justdial.com/Mumbai/quota-%3Cnear%3E-Khetwadi&%22%3E%3Cimg%20src=x%20onerror=prompt%28'XSSPOSED'%29;%3E Details: Description| Value ---|--- Patched:| Yes, at 19.11.2015 Latest check for patch:| 19.11.2015 02:57 GMT Vulnerability type:| XSS Vulnerability status:|...

6.3AI Score

2015-09-07 09:01 AM
6
openbugbounty
openbugbounty

open.ac.uk Open Redirect vulnerability

Vulnerable URL: http://open.ac.uk/externallink.php?url=https://www.xssposed.org Details: Description| Value ---|--- Patched:| No Latest check for patch:| 30.07.2017 Vulnerability type:| Open Redirect Vulnerability status:| Publicly disclosed Alexa Rank| 11670 Google Pagerank| 7 VIP website...

6.9AI Score

2015-09-06 10:17 PM
10
openbugbounty
openbugbounty

skylinecollege.edu XSS vulnerability

Open Bug Bounty ID: OBB-84793 Description| Value ---|--- Affected Website:| skylinecollege.edu Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2015-09-06 09:27 PM
9
openbugbounty
openbugbounty

smccd.edu XSS vulnerability

Open Bug Bounty ID: OBB-84788 Description| Value ---|--- Affected Website:| smccd.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2015-09-06 09:24 PM
12
openbugbounty
openbugbounty

sonica.speedy.com.ar XSS vulnerability

Vulnerable URL: http://sonica.speedy.com.ar/resultado_busqueda.php?Tipo=1&Texto;=%22%3E%3CscRipt%3Ealert%28%2FXSSPOSED%2F%29%3C%2FScRIPT%3E Details: Description| Value ---|--- Patched:| Yes, at 13.09.2015 Latest check for patch:| 13.09.2015 03:09 GMT Vulnerability type:| XSS Vulnerability...

6.3AI Score

2015-09-06 08:15 PM
6
openbugbounty
openbugbounty

loadgamesvf.bet365.com XSS vulnerability

Vulnerable URL: http://loadgamesvf.bet365.com/f1x2games/loadGame.jsp?gameID=F1X2_FOOTBALL&version;=1〈=%22en&acc;_id=1EC6296318CF49888464BDA22A78EB2C000004&baseURL;=%22%29;%3C/script%3E%3Cscript%3Ealert%28%27XSSPOSED%27%29%3C/script%3E Details: Description| Value ---|--- Patched:| Yes, at...

6.3AI Score

2015-09-06 07:43 PM
8
openbugbounty
openbugbounty

dohabank.com.qa XSS vulnerability

Vulnerable URL: http://www.dohabank.com.qa/1/db2/SearchResults.aspx?Search=%3Cscript%3Ealert%28%27XSSPOSED%27%29%3C/script%3E Details: Description| Value ---|--- Patched:| Yes, at 05.10.2015 Latest check for patch:| 05.10.2015 01:37 GMT Vulnerability type:| XSS Vulnerability status:| Publicly...

6.3AI Score

2015-09-06 07:41 PM
6
cve
cve

CVE-2015-2990

Directory traversal vulnerability in zhtml.cgi in NEOJAPAN desknet NEO 2.0R1.0 through 2.5R1.4 allows remote authenticated users to read arbitrary files via a crafted...

6.3AI Score

0.001EPSS

2015-09-05 02:59 AM
22
nvd
nvd

CVE-2015-2990

Directory traversal vulnerability in zhtml.cgi in NEOJAPAN desknet NEO 2.0R1.0 through 2.5R1.4 allows remote authenticated users to read arbitrary files via a crafted...

6.2AI Score

0.001EPSS

2015-09-05 02:59 AM
prion
prion

Directory traversal

Directory traversal vulnerability in zhtml.cgi in NEOJAPAN desknet NEO 2.0R1.0 through 2.5R1.4 allows remote authenticated users to read arbitrary files via a crafted...

6.6AI Score

0.001EPSS

2015-09-05 02:59 AM
2
cvelist
cvelist

CVE-2015-2990

Directory traversal vulnerability in zhtml.cgi in NEOJAPAN desknet NEO 2.0R1.0 through 2.5R1.4 allows remote authenticated users to read arbitrary files via a crafted...

6.2AI Score

0.001EPSS

2015-09-05 01:00 AM
jvn
jvn

JVN#09283606: desknet's NEO vulnerable to directory traversal

desknet's NEO provided by NEOJAPAN Inc. contains a directory traversal (CWE-22) vulnerability where it fails to verify html parameter in zhtml.cgi. ## Impact An authenticated attacker may view arbitrary files on the server. ## Solution Update the Software Update to the latest version according to.....

6.3AI Score

0.001EPSS

2015-09-01 12:00 AM
21
metasploit
metasploit

MS15-034 HTTP Protocol Stack Request Handling HTTP.SYS Memory Information Disclosure

This module dumps memory contents using a crafted Range header and affects only Windows 8.1, Server 2012, and Server 2012R2. Note that if the target is running in VMware Workstation, this module has a high likelihood of resulting in BSOD; however, VMware ESX and non-virtualized hosts seem stable......

6.7AI Score

2015-06-23 06:08 AM
76
openvas
openvas

Citrix NetScaler Web Management Interface Default Credentials (HTTP) - Active Check

The remote Citrix NetScaler Web Management Interface is using known default...

7.4AI Score

2015-05-12 12:00 AM
19
zdt
zdt

e-Commerce Vision Design Group Code injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2014-10-09 12:00 AM
69
packetstorm

AI Score

2014-07-11 12:00 AM
29
vulnerlab

-0.1AI Score

2014-07-08 12:00 AM
25
vulnerlab

7.1AI Score

2014-07-08 12:00 AM
27
seebug

7.1AI Score

2014-07-01 12:00 AM
11
seebug
seebug

Apache 2.2 (Windows) Local Denial of Service

No description provided by...

7.1AI Score

2014-07-01 12:00 AM
15
seebug

7.1AI Score

2014-07-01 12:00 AM
31
seebug

6.7AI Score

2014-07-01 12:00 AM
11
seebug

7.1AI Score

2014-07-01 12:00 AM
15
Total number of security vulnerabilities980