Lucene search

K

Espace 7910; Espace 7950; Espace 8950 Security Vulnerabilities

cve
cve

CVE-2023-28041

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
12
cve
cve

CVE-2023-28039

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
14
cve
cve

CVE-2023-28042

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
13
cve
cve

CVE-2023-28056

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
12
cve
cve

CVE-2023-28040

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
11
cve
cve

CVE-2023-28028

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
11
cve
cve

CVE-2023-28030

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
11
cve
cve

CVE-2023-28029

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
16
cve
cve

CVE-2023-25937

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
19
cve
cve

CVE-2023-28033

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
13
cve
cve

CVE-2023-28032

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 10:15 AM
11
cve
cve

CVE-2023-25936

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-06-23 09:15 AM
11
openbugbounty
openbugbounty

espace-aubade.fr Cross Site Scripting vulnerability OBB-3423180

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-06-13 08:18 AM
9
cve
cve

CVE-2023-0545

The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-05 02:15 PM
30
nvd
nvd

CVE-2023-0545

The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-05 02:15 PM
prion
prion

Cross site scripting

The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-05 02:15 PM
2
cvelist
cvelist

CVE-2023-0545 Hostel < 1.1.5.2 - Admin+ Stored XSS

The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5AI Score

0.001EPSS

2023-06-05 01:38 PM
openbugbounty
openbugbounty

espace-terroir.ch Cross Site Scripting vulnerability OBB-3382752

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-06-03 11:38 PM
8
openbugbounty
openbugbounty

espace-o.ca Cross Site Scripting vulnerability OBB-3340764

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-05-15 10:06 PM
6
openbugbounty
openbugbounty

espace-chez-soi.ch Cross Site Scripting vulnerability OBB-3340756

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-05-15 10:04 PM
7
wpexploit
wpexploit

Hostel < 1.1.5.2 - Admin+ Stored XSS

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

8.4AI Score

0.001EPSS

2023-05-10 12:00 AM
48
wpvulndb
wpvulndb

Hostel < 1.1.5.2 - Admin+ Stored XSS

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). PoC 1. Go to Manage Rooms and click on "Click...

4.8CVSS

8.3AI Score

0.001EPSS

2023-05-10 12:00 AM
5
mskb
mskb

Description of the security update for SharePoint Foundation 2013: April 11, 2023 (KB5002383)

Description of the security update for SharePoint Foundation 2013: April 11, 2023 (KB5002383) Summary This security update resolves a Microsoft SharePoint Server spoofing vulnerability. To learn more about the vulnerability, see ​​​​Microsoft Common Vulnerabilities and Exposures CVE-2023-28288....

8.1CVSS

8AI Score

0.005EPSS

2023-04-11 07:00 AM
68
mskb
mskb

Description of the security update for SharePoint Foundation 2013: March 14, 2023 (KB5002367)

Description of the security update for SharePoint Foundation 2013: March 14, 2023 (KB5002367) Summary This security update resolves a Microsoft SharePoint Server spoofing vulnerability. To learn more about the vulnerability, see ​​​​Microsoft Common Vulnerabilities and Exposures CVE-2023-23395....

3.1CVSS

4.1AI Score

0.001EPSS

2023-03-14 07:00 AM
52
openvas
openvas

Debian: Security Advisory (DLA-772-1)

The remote host is missing an update for the...

9.8CVSS

7.4AI Score

0.736EPSS

2023-03-08 12:00 AM
6
openvas
openvas

Debian: Security Advisory (DLA-664-1)

The remote host is missing an update for the...

9.8CVSS

9.6AI Score

0.014EPSS

2023-03-08 12:00 AM
1
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (Feb 20, 2023 to Feb 26, 2023)

Wordfence has curated an industry leading vulnerability database with all known WordPress core, theme, and plugin vulnerabilities known as Wordfence Intelligence Community Edition. This database is continuously updated, maintained, and populated by Wordfence's highly credentialed and experienced...

9.8CVSS

0.1AI Score

EPSS

2023-03-02 02:49 PM
166
msupdate
msupdate

2023-02 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10 Version 1809 for x64 (KB5022782)

A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article.....

2.9AI Score

2023-02-14 06:00 PM
73
mskb
mskb

Description of the security update for SharePoint Foundation 2013: February 14, 2023 (KB5002347)

Description of the security update for SharePoint Foundation 2013: February 14, 2023 (KB5002347) Summary This security update resolves a Microsoft SharePoint Server elevation of privilege vulnerability and Microsoft Word remote code execution vulnerability. To learn more about the vulnerabilities,....

9.8CVSS

9.7AI Score

0.454EPSS

2023-02-14 08:00 AM
67
openbugbounty
openbugbounty

espace-ultradanse.fr Cross Site Scripting vulnerability OBB-3192693

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2023-02-12 07:36 PM
13
cve
cve

CVE-2022-34398

Dell BIOS contains a Time-of-check Time-of-use vulnerability. A local authenticated malicious user could\u00a0potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI to gain arbitrary code execution on the...

7.5CVSS

7.1AI Score

0.0004EPSS

2023-02-01 06:15 AM
38
nessus
nessus

Rocky Linux 9 : Image Builder (RLSA-2022:7950)

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2022:7950 advisory. A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial...

7.8AI Score

0.002EPSS

2023-01-30 12:00 AM
11
nessus
nessus

FreeBSD : Gitlab -- Multiple Vulnerabilities (3a023570-91ab-11ed-8950-001b217b3468)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 3a023570-91ab-11ed-8950-001b217b3468 advisory. Incorrect Authorization check affecting all versions of GitLab EE from 13.11 prior to 15.5.7,...

6.7AI Score

0.004EPSS

2023-01-11 12:00 AM
5
mskb
mskb

Description of the security update for SharePoint Foundation 2013: January 10, 2023 (KB5002336)

Description of the security update for SharePoint Foundation 2013: January 10, 2023 (KB5002336) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see the following security advisories: Microsoft Common...

8.8CVSS

9AI Score

0.007EPSS

2023-01-10 08:00 AM
40
freebsd
freebsd

Gitlab -- Multiple Vulnerabilities

Gitlab reports: Race condition on gitlab.com enables verified email forgery and third-party account hijacking DOS and high resource consumption of Prometheus server through abuse of Grafana integration proxy endpoint Maintainer can leak sentry token by changing the configured URL Maintainer can...

8.5CVSS

5.4AI Score

0.004EPSS

2023-01-09 12:00 AM
15
openbugbounty
openbugbounty

espace-europ.com Cross Site Scripting vulnerability OBB-3099799

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.2AI Score

2022-12-13 06:43 PM
8
mskb
mskb

Update 18.18 for Microsoft Dynamics 365 Business Central 2021 Release Wave 1 (Application Build 18.18.49460, Platform Build 18.0.49352)

Update 18.18 for Microsoft Dynamics 365 Business Central 2021 Release Wave 1 (Application Build 18.18.49460, Platform Build 18.0.49352) Overview This update replaces previously released updates. You should always install the latest update. This update also fixes a remote code execution...

8.5CVSS

8.7AI Score

0.006EPSS

2022-12-13 08:00 AM
8
mskb
mskb

Description of the security update for SharePoint Foundation 2013: December 13, 2022 (KB5002319)

Description of the security update for SharePoint Foundation 2013: December 13, 2022 (KB5002319) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see the following security advisories: Microsoft Common...

8.8CVSS

9AI Score

0.009EPSS

2022-12-13 08:00 AM
9
oraclelinux
oraclelinux

Image Builder security, bug fix, and enhancement update

cockpit-composer [41-1.0.1] - Make per page documentation links point to Oracle Linux [Orabug: 32013095], [Orabug:34398922] [41-1] - New upstream release [40-1] - New upstream release [39-1] - New upstream release [38-1] - New upstream release [37-1] - New upstream release [35-1] - New upstream...

7.5CVSS

0.1AI Score

0.002EPSS

2022-11-22 12:00 AM
13
nessus
nessus

Oracle Linux 9 : Image / Builder (ELSA-2022-7950)

The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2022-7950 advisory. A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a...

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-22 12:00 AM
7
nessus
nessus

AlmaLinux 9 : Image Builder (ALSA-2022:7950)

The remote AlmaLinux 9 host has a package installed that is affected by a vulnerability as referenced in the ALSA-2022:7950 advisory. A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial...

7.5CVSS

7.6AI Score

0.002EPSS

2022-11-19 12:00 AM
10
nessus
nessus

RHEL 9 : Image Builder (RHSA-2022:7950)

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2022:7950 advisory. golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service...

7.5CVSS

7.8AI Score

0.002EPSS

2022-11-16 12:00 AM
10
rocky
rocky

Image Builder security, bug fix, and enhancement update

An update is available for cockpit-composer, weldr-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Image Builder is a service for building customized OS....

7.5CVSS

7.8AI Score

0.002EPSS

2022-11-15 06:11 AM
25
osv
osv

Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.5CVSS

7.7AI Score

0.002EPSS

2022-11-15 06:11 AM
7
redhat
redhat

(RHSA-2022:7950) Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.8AI Score

0.002EPSS

2022-11-15 06:11 AM
19
almalinux
almalinux

Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.5CVSS

7.8AI Score

0.002EPSS

2022-11-15 12:00 AM
9
osv
osv

Low: Image Builder security, bug fix, and enhancement update

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service.....

7.5CVSS

7.7AI Score

0.002EPSS

2022-11-15 12:00 AM
7
mskb
mskb

Description of the security update for SharePoint Foundation 2013: November 8, 2022 (KB5002303)

Description of the security update for SharePoint Foundation 2013: November 8, 2022 (KB5002303) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and Exposures...

8.8CVSS

8.9AI Score

0.013EPSS

2022-11-08 08:00 AM
17
mskb
mskb

Description of the security update for SharePoint Foundation 2013: September 13, 2022 (KB5002267)

Description of the security update for SharePoint Foundation 2013: September 13, 2022 (KB5002267) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability and Microsoft SharePoint remote code execution vulnerability. To learn more about the...

8.8CVSS

8.3AI Score

0.022EPSS

2022-11-08 08:00 AM
28
openbugbounty
openbugbounty

sfcp-espace-aubade.fr Cross Site Scripting vulnerability OBB-2999805

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

AI Score

2022-10-16 12:34 PM
10
Total number of security vulnerabilities1028