Lucene search

K

Web Server On Modicon M340, Modicon Quantum And Modicon Premium Legacy Offers And Their Communication Modules (see Notification For Details) Security Vulnerabilities

openbugbounty
openbugbounty

francegalop-live.com Cross Site Scripting vulnerability OBB-3939871

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 04:03 PM
3
openbugbounty
openbugbounty

jobs.thepanthergrp.com Cross Site Scripting vulnerability OBB-3939872

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 04:03 PM
3
cvelist
cvelist

CVE-2024-36422 GHSL-2023-245: Flowise xss in api/v1/chatflows/id

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, a reflected cross-site scripting vulnerability occurs in the api/v1/chatflows/id endpoint. If the default configuration is used (unauthenticated), an attacker may be able to craft.....

6.1CVSS

EPSS

2024-07-01 04:02 PM
1
openbugbounty
openbugbounty

flyriverton.com Cross Site Scripting vulnerability OBB-3939868

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 04:02 PM
2
openbugbounty
openbugbounty

nahabus.com Cross Site Scripting vulnerability OBB-3939867

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 04:02 PM
3
cisco
cisco

Cisco NX-OS Software CLI Command Injection Vulnerability

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific...

7.4AI Score

EPSS

2024-07-01 04:00 PM
cvelist
cvelist

CVE-2024-36421 GHSL-2023-234: Flowise Cors Misconfiguration in packages/server/src/index.ts

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, A CORS misconfiguration sets the Access-Control-Allow-Origin header to all, allowing arbitrary origins to connect to the website. In the default configuration (unauthenticated),...

7.5CVSS

EPSS

2024-07-01 03:58 PM
2
ibm
ibm

Security Bulletin: IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to cross-site scripting (CVE-2024-35153)

Summary IBM WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to cross-site scripting in the administrative console. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section Affected Products and Versions Affected...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-07-01 03:57 PM
1
openbugbounty
openbugbounty

thecheesecakefactory.com.mx Cross Site Scripting vulnerability OBB-3939864

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:57 PM
3
cvelist
cvelist

CVE-2024-36420 GHSL-2023-232: Flowise Path Injection at /api/v1/openai-assistants-file

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, the /api/v1/openai-assistants-file endpoint in index.ts is vulnerable to arbitrary file read due to lack of sanitization of the fileName body parameter. No known patches for this...

7.5CVSS

EPSS

2024-07-01 03:53 PM
3
openbugbounty
openbugbounty

lilyfruit.com.tw Cross Site Scripting vulnerability OBB-3939860

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:53 PM
3
openbugbounty
openbugbounty

yayaswichita.com Cross Site Scripting vulnerability OBB-3939862

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:53 PM
2
openbugbounty
openbugbounty

ledisquestore.com Cross Site Scripting vulnerability OBB-3939857

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:52 PM
2
openbugbounty
openbugbounty

redgatehennessy.com Cross Site Scripting vulnerability OBB-3939858

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:52 PM
2
openbugbounty
openbugbounty

easyshiksha.com Cross Site Scripting vulnerability OBB-3939856

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:52 PM
2
openbugbounty
openbugbounty

east1-phpmyadmin.dreamhost.com Cross Site Scripting vulnerability OBB-3939855

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:51 PM
2
openbugbounty
openbugbounty

tv411.senterre.com Cross Site Scripting vulnerability OBB-3939854

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:51 PM
2
openbugbounty
openbugbounty

2a.com.tr Cross Site Scripting vulnerability OBB-3939851

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:50 PM
2
openbugbounty
openbugbounty

psykosteve.com Cross Site Scripting vulnerability OBB-3939853

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:50 PM
2
ibm
ibm

Security Bulletin: IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.4 are vulnerable to a denial of service.(CVE-2024-25026)

Summary IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.4 are vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-07-01 03:49 PM
1
openbugbounty
openbugbounty

06153.com.ua Cross Site Scripting vulnerability OBB-3939850

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:49 PM
2
openbugbounty
openbugbounty

premiomassimourbani.com Cross Site Scripting vulnerability OBB-3939849

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:49 PM
2
openbugbounty
openbugbounty

b-cdn.foxpornos.com Cross Site Scripting vulnerability OBB-3939847

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-07-01 03:48 PM
2
ibm
ibm

Security Bulletin: IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.4 is vulnerable to a denial of service, caused by sending a specially crafted request. (CVE-2024-27268)

Summary IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.4 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-07-01 03:43 PM
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to XML External Entity Injection attack due to IBM WebSphere Application Server Liberty (CVE-2024-22354)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

7CVSS

7.7AI Score

0.0004EPSS

2024-07-01 03:32 PM
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to cross-site scripting due to IBM WebSphere Application Server Liberty (CVE-2024-27270)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

4.7CVSS

6.1AI Score

0.0004EPSS

2024-07-01 03:31 PM
1
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to denial of service due to IBM WebSphere Application Server Liberty (CVE-2024-22353)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

7.5CVSS

7.7AI Score

0.0004EPSS

2024-07-01 03:31 PM
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to server-side request forgery due to IBM WebSphere Application Server Liberty (CVE-2024-22329)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

4.3CVSS

5.1AI Score

0.0004EPSS

2024-07-01 03:30 PM
1
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to denial of service due to IBM WebSphere Application Server Liberty (CVE-2024-27268)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

5.9CVSS

6.6AI Score

0.0004EPSS

2024-07-01 03:30 PM
1
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to denial of service due to IBM WebSphere Application Server Liberty (CVE-2023-51775)

Summary IBM WebSphere Application Server Liberty is shipped with IBM Tivoli Netcool Impact as part of its server infrastructure. Information about a security vulnerability affecting IBM WebSphere Application Server Liberty has been published in a security bulletin. Vulnerability Details ** CVEID:.....

7.5AI Score

0.0004EPSS

2024-07-01 03:30 PM
1
ibm
ibm

Security Bulletin: IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to server-side request forgery. (CVE-2024-22329)

Summary IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker could exploit this vulnerability to conduct the SSRF attack. X-Force ID:...

4.3CVSS

5.1AI Score

0.0004EPSS

2024-07-01 03:29 PM
1
wolfi
wolfi

CVE-2024-6104 vulnerabilities

Vulnerabilities for packages: zarf, consul, flux, influxd, flux-source-controller, policy-controller, ksops, timestamp-authority, flux-helm-controller, opentofu, fulcio, argo-cd, neuvector-sigstore-interface, zot, nuclei, pulumi-kubernetes-operator, k3s, vexctl, glab, snyk-cli, kargo,...

6CVSS

6AI Score

0.0004EPSS

2024-07-01 03:27 PM
17
wolfi
wolfi

CVE-2023-44487 vulnerabilities

Vulnerabilities for packages: flux-source-controller, grype, kubeflow-katib, ip-masq-agent, nghttp2, cortex, tctl, gke-gcloud-auth-plugin, mc, kubescape, gitlab-shell, kyverno, node-problem-detector, weaviate, kaf, metacontroller, prometheus-blackbox-exporter, helm, cluster-autoscaler,...

7.5CVSS

9AI Score

0.732EPSS

2024-07-01 03:27 PM
632
wolfi
wolfi

GHSA-2C7C-3MJ9-8FQH vulnerabilities

Vulnerabilities for packages: istio-pilot-discovery, flux-source-controller, cloudflared, argo-cd, fulcio, vexctl, traefik, tekton-pipelines, terragrunt, gitsign, aactl, keda, kubescape, sops, kots, tekton-chains, external-secrets-operator, cosign, kyverno, vault, slsa-verifier, cilium-envoy,...

7.5AI Score

2024-07-01 03:27 PM
355
wolfi
wolfi

GHSA-MQ39-4GV4-MVPX vulnerabilities

Vulnerabilities for packages: dagger, buf, kaniko, grype, telegraf, zot, crossplane, conftest, kargo, aactl, kubescape, melange, datadog-agent, ctop, loki, up, buildkitd, cadvisor, wolfictl, syft, ko, trivy, spire-server, goreleaser, docker-compose, tkn,...

7.5AI Score

2024-07-01 03:27 PM
149
wolfi
wolfi

GHSA-8R3F-844C-MC37 vulnerabilities

Vulnerabilities for packages: temporal-ui-server, supercronic, docker, logstash-exporter, prometheus-alertmanager, doppler-kubernetes-operator, flux-source-controller, kuberay-operator, grype, policy-controller, k8sgpt-operator, cloud-sql-proxy, kubeflow-katib, ip-masq-agent, zot, golangci-lint,...

7.5AI Score

2024-07-01 03:27 PM
189
wolfi
wolfi

GHSA-5V6F-5GPQ-2628 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:27 PM
255
wolfi
wolfi

GHSA-V5QP-MX94-J49V vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:27 PM
135
wolfi
wolfi

CVE-2024-21506 vulnerabilities

Vulnerabilities for packages: kubeflow-pipelines-visualization-server, datadog-agent,...

6.7AI Score

0.0004EPSS

2024-07-01 03:27 PM
48
wolfi
wolfi

GHSA-4265-CCF5-PHJ5 vulnerabilities

Vulnerabilities for packages: gradle, wavefront-proxy, neo4j, trino, jenkins, opensearch, dependency-track,...

7.5AI Score

2024-07-01 03:27 PM
98
wolfi
wolfi

CVE-2020-15136 vulnerabilities

Vulnerabilities for packages:...

6.5CVSS

7.1AI Score

0.003EPSS

2024-07-01 03:27 PM
73
wolfi
wolfi

GHSA-PM3M-32R3-7MFH vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:27 PM
62
wolfi
wolfi

GHSA-99PG-GRM5-QQ3V vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:27 PM
12
wolfi
wolfi

GHSA-2G68-C3QC-8985 vulnerabilities

Vulnerabilities for packages: kubeflow-jupyter-web-app, py3-werkzeug, py3.10-tensorflow-core, kubeflow-volumes-web-app,...

7.5AI Score

2024-07-01 03:27 PM
45
wolfi
wolfi

GHSA-2P57-RM9W-GVFP vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:27 PM
8
wolfi
wolfi

GHSA-PMH2-WPJM-FJ45 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:27 PM
6
wolfi
wolfi

CVE-2019-10086 vulnerabilities

Vulnerabilities for packages:...

7.3CVSS

7.4AI Score

0.003EPSS

2024-07-01 03:27 PM
107
wolfi
wolfi

CVE-2020-13956 vulnerabilities

Vulnerabilities for packages:...

5.3CVSS

5.9AI Score

0.002EPSS

2024-07-01 03:27 PM
47
wolfi
wolfi

GHSA-C24V-8RFC-W8VW vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-01 03:27 PM
72
wolfi
wolfi

CVE-2023-27477 vulnerabilities

Vulnerabilities for packages:...

4.3CVSS

7.7AI Score

0.002EPSS

2024-07-01 03:27 PM
122
Total number of security vulnerabilities3223298