Lucene search

K

Desknet's NEO Security Vulnerabilities

fedora
fedora

[SECURITY] Fedora 27 Update: yubico-piv-tool-1.6.0-1.fc27

The Yubico PIV tool is used for interacting with the Privilege and Identification Card (PIV) applet on a YubiKey NEO. With it you may generate keys on the device, importing keys and certificate s, and create certificate requests, and other operations. A shared library and a command-line tool is...

2.8AI Score

2018-08-19 12:22 AM
9
zdt
zdt

Yubico 0.1.9 libykneomgr Out Of Bounds Read / Write Vulnerability

Yubico version 0.1.9 libykneomgr suffers from out of bounds read and write...

AI Score

2018-08-17 12:00 AM
29
zdt
zdt

Yubico PIV Tool 1.5.0 Buffer Overflow Vulnerability

A buffer overflow and an out of bounds memory read were identified in the yubico-piv-tool-1.5.0, these can be triggered by a malicious...

0.4AI Score

0.002EPSS

2018-08-17 12:00 AM
41
nessus
nessus

SUSE SLED12 / SLES12 Security Update : mutt (SUSE-SU-2018:2084-1)

This update for mutt fixes the following issues: Security issues fixed : bsc#1101428: Mutt 1.10.1 security release update. CVE-2018-14351: Fix imap/command.c that mishandles long IMAP status mailbox literal count size (bsc#1101583). CVE-2018-14353: Fix imap_quote_string in...

9.8CVSS

-0.1AI Score

0.014EPSS

2018-07-30 12:00 AM
10
openbugbounty
openbugbounty

goodtwice.com XSS vulnerability

Open Bug Bounty ID: OBB-647055 Description| Value ---|--- Affected Website:| goodtwice.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-07-13 10:34 PM
7
cve
cve

CVE-2018-14006

An integer overflow vulnerability exists in the function multipleTransfer of Neo Genesis Token (NGT), an Ethereum token smart contract. An attacker could use it to set any user's...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-12 03:29 PM
18
nvd
nvd

CVE-2018-14006

An integer overflow vulnerability exists in the function multipleTransfer of Neo Genesis Token (NGT), an Ethereum token smart contract. An attacker could use it to set any user's...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-12 03:29 PM
prion
prion

Integer overflow

An integer overflow vulnerability exists in the function multipleTransfer of Neo Genesis Token (NGT), an Ethereum token smart contract. An attacker could use it to set any user's...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-12 03:29 PM
4
cvelist
cvelist

CVE-2018-14006

An integer overflow vulnerability exists in the function multipleTransfer of Neo Genesis Token (NGT), an Ethereum token smart contract. An attacker could use it to set any user's...

7.6AI Score

0.001EPSS

2018-07-12 03:00 PM
openbugbounty
openbugbounty

planets.nu XSS vulnerability

Open Bug Bounty ID: OBB-643748 Description| Value ---|--- Affected Website:| planets.nu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-07-10 03:31 AM
15
openbugbounty
openbugbounty

southerncomfortbandb.com XSS vulnerability

Open Bug Bounty ID: OBB-629466 Description| Value ---|--- Affected Website:| southerncomfortbandb.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-09 03:35 AM
9
openbugbounty
openbugbounty

rivile.lt XSS vulnerability

Open Bug Bounty ID: OBB-629464 Description| Value ---|--- Affected Website:| rivile.lt Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-09 03:30 AM
9
openbugbounty
openbugbounty

removalx.com XSS vulnerability

Open Bug Bounty ID: OBB-629462 Description| Value ---|--- Affected Website:| removalx.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-09 03:29 AM
8
openbugbounty
openbugbounty

insecurelabs.org XSS vulnerability

Open Bug Bounty ID: OBB-629463 Description| Value ---|--- Affected Website:| insecurelabs.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-09 03:29 AM
8
openbugbounty
openbugbounty

plattyr.org XSS vulnerability

Open Bug Bounty ID: OBB-629461 Description| Value ---|--- Affected Website:| plattyr.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-09 03:23 AM
8
openbugbounty
openbugbounty

events.guilford.edu XSS vulnerability

Open Bug Bounty ID: OBB-629074 Description| Value ---|--- Affected Website:| events.guilford.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:21 PM
10
openbugbounty
openbugbounty

calendar.ulm.edu XSS vulnerability

Open Bug Bounty ID: OBB-629065 Description| Value ---|--- Affected Website:| calendar.ulm.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:19 PM
9
openbugbounty
openbugbounty

calendar.fielding.edu XSS vulnerability

Open Bug Bounty ID: OBB-629049 Description| Value ---|--- Affected Website:| calendar.fielding.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:12 PM
8
openbugbounty
openbugbounty

schedule.uca.edu XSS vulnerability

Open Bug Bounty ID: OBB-629046 Description| Value ---|--- Affected Website:| schedule.uca.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:09 PM
18
openbugbounty
openbugbounty

conference.daemen.edu XSS vulnerability

Open Bug Bounty ID: OBB-629044 Description| Value ---|--- Affected Website:| conference.daemen.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:07 PM
8
openbugbounty
openbugbounty

ems-web.ad.siu.edu XSS vulnerability

Open Bug Bounty ID: OBB-629043 Description| Value ---|--- Affected Website:| ems-web.ad.siu.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:07 PM
9
openbugbounty
openbugbounty

rrs.calendar.yale.edu XSS vulnerability

Open Bug Bounty ID: OBB-629042 Description| Value ---|--- Affected Website:| rrs.calendar.yale.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:06 PM
8
openbugbounty
openbugbounty

events-csc.vsc.edu XSS vulnerability

Open Bug Bounty ID: OBB-629039 Description| Value ---|--- Affected Website:| events-csc.vsc.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:04 PM
9
openbugbounty
openbugbounty

mastercalendar.sanjoseca.gov XSS vulnerability

Open Bug Bounty ID: OBB-629036 Description| Value ---|--- Affected Website:| mastercalendar.sanjoseca.gov Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:02 PM
9
openbugbounty
openbugbounty

ems.slc.edu XSS vulnerability

Open Bug Bounty ID: OBB-629032 Description| Value ---|--- Affected Website:| ems.slc.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 12:01 PM
12
openbugbounty
openbugbounty

ems.msubillings.edu XSS vulnerability

Open Bug Bounty ID: OBB-629026 Description| Value ---|--- Affected Website:| ems.msubillings.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 11:59 AM
9
openbugbounty
openbugbounty

events.pitt.edu XSS vulnerability

Open Bug Bounty ID: OBB-629011 Description| Value ---|--- Affected Website:| events.pitt.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 11:55 AM
9
openbugbounty
openbugbounty

calendar.law.ttu.edu XSS vulnerability

Open Bug Bounty ID: OBB-629009 Description| Value ---|--- Affected Website:| calendar.law.ttu.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 11:53 AM
8
openbugbounty
openbugbounty

calendar.uco.edu XSS vulnerability

Open Bug Bounty ID: OBB-629000 Description| Value ---|--- Affected Website:| calendar.uco.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 11:50 AM
9
openbugbounty
openbugbounty

events.uwrf.edu XSS vulnerability

Open Bug Bounty ID: OBB-629001 Description| Value ---|--- Affected Website:| events.uwrf.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 11:50 AM
7
openbugbounty
openbugbounty

mastercalendar.msmnyc.edu XSS vulnerability

Open Bug Bounty ID: OBB-628997 Description| Value ---|--- Affected Website:| mastercalendar.msmnyc.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 11:48 AM
6
openbugbounty
openbugbounty

mnsu.bookitcalendar.minnstate.edu XSS vulnerability

Open Bug Bounty ID: OBB-628993 Description| Value ---|--- Affected Website:| mnsu.bookitcalendar.minnstate.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:|.....

AI Score

2018-06-08 11:47 AM
9
openbugbounty
openbugbounty

calendar.kennesaw.edu XSS vulnerability

Open Bug Bounty ID: OBB-628947 Description| Value ---|--- Affected Website:| calendar.kennesaw.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 08:12 AM
7
openbugbounty
openbugbounty

calendar.byui.edu XSS vulnerability

Open Bug Bounty ID: OBB-628944 Description| Value ---|--- Affected Website:| calendar.byui.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 08:09 AM
6
openbugbounty
openbugbounty

ems.camden.rutgers.edu XSS vulnerability

Open Bug Bounty ID: OBB-628943 Description| Value ---|--- Affected Website:| ems.camden.rutgers.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 08:07 AM
10
openbugbounty
openbugbounty

calendar.aucegypt.edu XSS vulnerability

Open Bug Bounty ID: OBB-628942 Description| Value ---|--- Affected Website:| calendar.aucegypt.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 08:05 AM
6
openbugbounty
openbugbounty

calendar.unh.edu XSS vulnerability

Open Bug Bounty ID: OBB-628940 Description| Value ---|--- Affected Website:| calendar.unh.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 08:03 AM
5
openbugbounty
openbugbounty

185.45.192.228 XSS vulnerability

Open Bug Bounty ID: OBB-611592 Description| Value ---|--- Affected Website:| 185.45.192.228 Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-03 09:08 AM
29
openbugbounty
openbugbounty

dos.gov.jo XSS vulnerability

Open Bug Bounty ID: OBB-611579 Description| Value ---|--- Affected Website:| dos.gov.jo Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-03 08:46 AM
8
openbugbounty
openbugbounty

onlinewebfonts.com Open Redirect vulnerability

Open Bug Bounty ID: OBB-611350 Description| Value ---|--- Affected Website:| onlinewebfonts.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| Open Redirect / CWE-601 CVSSv3 Score:| 3.4...

AI Score

2018-05-02 10:02 PM
10
openbugbounty
openbugbounty

freeones.com XSS vulnerability

Open Bug Bounty ID: OBB-611343 Description| Value ---|--- Affected Website:| freeones.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-02 09:47 PM
10
openbugbounty
openbugbounty

usfoods.com XSS vulnerability

Open Bug Bounty ID: OBB-611339 Description| Value ---|--- Affected Website:| usfoods.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-02 09:44 PM
8
openbugbounty
openbugbounty

unionleader.com XSS vulnerability

Open Bug Bounty ID: OBB-611337 Description| Value ---|--- Affected Website:| unionleader.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

-0.1AI Score

2018-05-02 09:41 PM
7
zdt
zdt

Onethink CMS Server Side Request Forgery Vulnerability

Onethink CMS versions released up to date 2018/04/06 suffer from a server-side request forgery...

9.2AI Score

0.009EPSS

2018-04-08 12:00 AM
24
packetstorm

0.5AI Score

0.009EPSS

2018-04-06 12:00 AM
18
zdt
zdt

Posnic Stock Management System - SQL Injection Exploit

Exploit for php platform in category web...

0.1AI Score

2018-03-02 12:00 AM
35
openbugbounty
openbugbounty

seegene.com XSS vulnerability

Open Bug Bounty ID: OBB-554110 Description| Value ---|--- Affected Website:| seegene.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-06 04:27 PM
10
yubico
yubico

Security advisory YSA-2018-02 - Yubico

In Chrome 61, released in September, 2017, Google included a feature called WebUSB. WebUSB allows websites to request direct access to USB devices through JavaScript. A web page could potentially access and interact with a USB device interface unless the operating system reserved exclusive access.....

6.5CVSS

7.2AI Score

0.001EPSS

2018-02-01 12:00 AM
490
nvd
nvd

CVE-2018-5195

Hancom NEO versions 9.6.1.5183 and earlier have a buffer Overflow vulnerability that leads remote attackers to execute arbitrary commands when performing the hyperlink Attributes in...

9.8CVSS

9.9AI Score

0.003EPSS

2018-01-17 05:29 PM
cve
cve

CVE-2018-5195

Hancom NEO versions 9.6.1.5183 and earlier have a buffer Overflow vulnerability that leads remote attackers to execute arbitrary commands when performing the hyperlink Attributes in...

9.8CVSS

9.8AI Score

0.003EPSS

2018-01-17 05:29 PM
36
Total number of security vulnerabilities980