Lucene search

K

Easy Finder & Anti-theft Security Vulnerabilities

malwarebytes
malwarebytes

The ‘AT&T breach’—what you need to know

Earlier this week, the data of over 70 million people was posted for sale on an online cybercrime forum. The person selling the data claims it stems from a 2021 breach at AT&T. Back in 2021, a hacker named Shiny Hunters claimed to have breached AT&T and put the alleged stolen data up for sale for.....

7AI Score

2024-03-20 10:45 AM
16
nvd
nvd

CVE-2024-2687

A vulnerability was found in Campcodes Online Job Finder System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/applicants/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 10:15 AM
1
cve
cve

CVE-2024-2687

A vulnerability was found in Campcodes Online Job Finder System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/applicants/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 10:15 AM
31
cve
cve

CVE-2024-2685

A vulnerability, which was classified as problematic, was found in Campcodes Online Job Finder System 1.0. This affects an unknown part of the file /admin/applicants/index.php. The manipulation of the argument view leads to cross site scripting. It is possible to initiate the attack remotely. The.....

3.5CVSS

6.1AI Score

0.0004EPSS

2024-03-20 10:15 AM
31
nvd
nvd

CVE-2024-2683

A vulnerability classified as problematic was found in Campcodes Online Job Finder System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/company/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be launched remotely......

3.5CVSS

3.7AI Score

0.0004EPSS

2024-03-20 10:15 AM
1
nvd
nvd

CVE-2024-2685

A vulnerability, which was classified as problematic, was found in Campcodes Online Job Finder System 1.0. This affects an unknown part of the file /admin/applicants/index.php. The manipulation of the argument view leads to cross site scripting. It is possible to initiate the attack remotely. The.....

3.5CVSS

3.7AI Score

0.0004EPSS

2024-03-20 10:15 AM
nvd
nvd

CVE-2024-2686

A vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/applicants/controller.php. The manipulation of the argument JOBREGID leads to cross site scripting. The attack can be initiated...

3.5CVSS

3.9AI Score

0.0004EPSS

2024-03-20 10:15 AM
nvd
nvd

CVE-2024-2684

A vulnerability, which was classified as problematic, has been found in Campcodes Online Job Finder System 1.0. Affected by this issue is some unknown functionality of the file /admin/category/index.php. The manipulation of the argument view leads to cross site scripting. The attack may be...

3.5CVSS

3.7AI Score

0.0004EPSS

2024-03-20 10:15 AM
3
cve
cve

CVE-2024-2683

A vulnerability classified as problematic was found in Campcodes Online Job Finder System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/company/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be launched remotely......

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 10:15 AM
31
cve
cve

CVE-2024-2684

A vulnerability, which was classified as problematic, has been found in Campcodes Online Job Finder System 1.0. Affected by this issue is some unknown functionality of the file /admin/category/index.php. The manipulation of the argument view leads to cross site scripting. The attack may be...

3.5CVSS

6.1AI Score

0.0004EPSS

2024-03-20 10:15 AM
34
cve
cve

CVE-2024-2686

A vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/applicants/controller.php. The manipulation of the argument JOBREGID leads to cross site scripting. The attack can be initiated...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-03-20 10:15 AM
31
thn
thn

New BunnyLoader Malware Variant Surfaces with Modular Attack Features

Cybersecurity researchers have discovered an updated variant of a stealer and malware loader called BunnyLoader that modularizes its various functions as well as allow it to evade detection. "BunnyLoader is dynamically developing malware with the capability to steal information, credentials and...

7.3AI Score

2024-03-20 09:43 AM
26
cvelist
cvelist

CVE-2024-2687 Campcodes Online Job Finder System index.php sql injection

A vulnerability was found in Campcodes Online Job Finder System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/applicants/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been....

6.3CVSS

7.1AI Score

0.0004EPSS

2024-03-20 09:31 AM
cvelist
cvelist

CVE-2024-2686 Campcodes Online Job Finder System controller.php cross site scripting

A vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/applicants/controller.php. The manipulation of the argument JOBREGID leads to cross site scripting. The attack can be initiated...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-03-20 09:31 AM
cvelist
cvelist

CVE-2024-2685 Campcodes Online Job Finder System index.php cross site scripting

A vulnerability, which was classified as problematic, was found in Campcodes Online Job Finder System 1.0. This affects an unknown part of the file /admin/applicants/index.php. The manipulation of the argument view leads to cross site scripting. It is possible to initiate the attack remotely. The.....

3.5CVSS

4.1AI Score

0.0004EPSS

2024-03-20 09:00 AM
cvelist
cvelist

CVE-2024-2684 Campcodes Online Job Finder System index.php cross site scripting

A vulnerability, which was classified as problematic, has been found in Campcodes Online Job Finder System 1.0. Affected by this issue is some unknown functionality of the file /admin/category/index.php. The manipulation of the argument view leads to cross site scripting. The attack may be...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-03-20 08:31 AM
vulnrichment
vulnrichment

CVE-2024-2683 Campcodes Online Job Finder System index.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Online Job Finder System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/company/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be launched remotely......

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:31 AM
cvelist
cvelist

CVE-2024-2683 Campcodes Online Job Finder System index.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Online Job Finder System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/company/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be launched remotely......

3.5CVSS

4.1AI Score

0.0004EPSS

2024-03-20 08:31 AM
cve
cve

CVE-2024-2682

A vulnerability classified as problematic has been found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/employee/controller.php. The manipulation of the argument EMPLOYEEID leads to cross site scripting. It is possible to launch the attack remotely....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 AM
37
nvd
nvd

CVE-2024-2682

A vulnerability classified as problematic has been found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/employee/controller.php. The manipulation of the argument EMPLOYEEID leads to cross site scripting. It is possible to launch the attack remotely....

3.5CVSS

3.7AI Score

0.0004EPSS

2024-03-20 08:15 AM
cve
cve

CVE-2024-2681

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/employee/index.php. The manipulation of the argument view leads to cross site scripting. The attack may be initiated remotely. The...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 AM
32
nvd
nvd

CVE-2024-2681

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/employee/index.php. The manipulation of the argument view leads to cross site scripting. The attack may be initiated remotely. The...

3.5CVSS

3.7AI Score

0.0004EPSS

2024-03-20 08:15 AM
cve
cve

CVE-2024-2680

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/user/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be initiated remotely. The...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-03-20 08:15 AM
29
nvd
nvd

CVE-2024-2680

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/user/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be initiated remotely. The...

3.5CVSS

3.8AI Score

0.0004EPSS

2024-03-20 08:15 AM
vulnrichment
vulnrichment

CVE-2024-2682 Campcodes Online Job Finder System controller.php cross site scripting

A vulnerability classified as problematic has been found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/employee/controller.php. The manipulation of the argument EMPLOYEEID leads to cross site scripting. It is possible to launch the attack remotely....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:00 AM
1
cvelist
cvelist

CVE-2024-2682 Campcodes Online Job Finder System controller.php cross site scripting

A vulnerability classified as problematic has been found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/employee/controller.php. The manipulation of the argument EMPLOYEEID leads to cross site scripting. It is possible to launch the attack remotely....

3.5CVSS

4.1AI Score

0.0004EPSS

2024-03-20 08:00 AM
cvelist
cvelist

CVE-2024-2681 Campcodes Online Job Finder System index.php cross site scripting

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/employee/index.php. The manipulation of the argument view leads to cross site scripting. The attack may be initiated remotely. The...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-03-20 07:31 AM
cvelist
cvelist

CVE-2024-2680 Campcodes Online Job Finder System index.php cross site scripting

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/user/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be initiated remotely. The...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-03-20 07:31 AM
cve
cve

CVE-2024-2677

A vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/controller.php. The manipulation of the argument CATEGORYID leads to sql injection. The attack can be launched....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 07:15 AM
25
cve
cve

CVE-2024-2678

A vulnerability was found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/applicants/controller.php. The manipulation of the argument JOBREGID leads to sql injection. The attack may be launched remotely......

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 07:15 AM
25
nvd
nvd

CVE-2024-2677

A vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/controller.php. The manipulation of the argument CATEGORYID leads to sql injection. The attack can be launched....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 07:15 AM
nvd
nvd

CVE-2024-2678

A vulnerability was found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/applicants/controller.php. The manipulation of the argument JOBREGID leads to sql injection. The attack may be launched remotely......

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 07:15 AM
nvd
nvd

CVE-2024-2679

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vacancy/index.php. The manipulation of the argument view leads to cross site scripting. It is possible to initiate the attack remotely. The...

3.5CVSS

3.7AI Score

0.0004EPSS

2024-03-20 07:15 AM
cve
cve

CVE-2024-2679

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vacancy/index.php. The manipulation of the argument view leads to cross site scripting. It is possible to initiate the attack remotely. The...

3.5CVSS

6.1AI Score

0.0004EPSS

2024-03-20 07:15 AM
27
cvelist
cvelist

CVE-2024-2679 Campcodes Online Job Finder System index.php cross site scripting

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vacancy/index.php. The manipulation of the argument view leads to cross site scripting. It is possible to initiate the attack remotely. The...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-03-20 07:00 AM
cvelist
cvelist

CVE-2024-2678 Campcodes Online Job Finder System controller.php sql injection

A vulnerability was found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/applicants/controller.php. The manipulation of the argument JOBREGID leads to sql injection. The attack may be launched remotely......

6.3CVSS

7AI Score

0.0004EPSS

2024-03-20 07:00 AM
cvelist
cvelist

CVE-2024-2677 Campcodes Online Job Finder System controller.php sql injection

A vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/controller.php. The manipulation of the argument CATEGORYID leads to sql injection. The attack can be launched....

6.3CVSS

7AI Score

0.0004EPSS

2024-03-20 06:31 AM
cve
cve

CVE-2024-2676

A vulnerability, which was classified as critical, was found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/company/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 06:15 AM
30
nvd
nvd

CVE-2024-2676

A vulnerability, which was classified as critical, was found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/company/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 06:15 AM
nvd
nvd

CVE-2024-2675

A vulnerability, which was classified as critical, has been found in Campcodes Online Job Finder System 1.0. This issue affects some unknown processing of the file /admin/company/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 06:15 AM
nvd
nvd

CVE-2024-2674

A vulnerability classified as critical was found in Campcodes Online Job Finder System 1.0. This vulnerability affects unknown code of the file /admin/employee/index.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-20 06:15 AM
cve
cve

CVE-2024-2674

A vulnerability classified as critical was found in Campcodes Online Job Finder System 1.0. This vulnerability affects unknown code of the file /admin/employee/index.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-03-20 06:15 AM
30
cve
cve

CVE-2024-2675

A vulnerability, which was classified as critical, has been found in Campcodes Online Job Finder System 1.0. This issue affects some unknown processing of the file /admin/company/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 06:15 AM
32
cvelist
cvelist

CVE-2024-2676 Campcodes Online Job Finder System controller.php sql injection

A vulnerability, which was classified as critical, was found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/company/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit...

6.3CVSS

7.1AI Score

0.0004EPSS

2024-03-20 06:00 AM
cvelist
cvelist

CVE-2024-2675 Campcodes Online Job Finder System index.php sql injection

A vulnerability, which was classified as critical, has been found in Campcodes Online Job Finder System 1.0. This issue affects some unknown processing of the file /admin/company/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

7.1AI Score

0.0004EPSS

2024-03-20 06:00 AM
cvelist
cvelist

CVE-2024-2674 Campcodes Online Job Finder System index.php sql injection

A vulnerability classified as critical was found in Campcodes Online Job Finder System 1.0. This vulnerability affects unknown code of the file /admin/employee/index.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

6.3CVSS

7.2AI Score

0.0004EPSS

2024-03-20 05:31 AM
nvd
nvd

CVE-2024-2673

A vulnerability classified as critical has been found in Campcodes Online Job Finder System 1.0. This affects an unknown part of the file /admin/login.php. The manipulation of the argument user_email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 05:15 AM
nvd
nvd

CVE-2024-2672

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/user/controller.php. The manipulation of the argument UESRID leads to sql injection. The attack may be launched remotely. The.....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 05:15 AM
cve
cve

CVE-2024-2673

A vulnerability classified as critical has been found in Campcodes Online Job Finder System 1.0. This affects an unknown part of the file /admin/login.php. The manipulation of the argument user_email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 05:15 AM
24
cve
cve

CVE-2024-2672

A vulnerability was found in Campcodes Online Job Finder System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/user/controller.php. The manipulation of the argument UESRID leads to sql injection. The attack may be launched remotely. The.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 05:15 AM
31
Total number of security vulnerabilities25014