Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-4509

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /view/IPV6/naborTable/add_commit.php. The manipulation of the argument ip_addr/mac_addr leads to os command injection. The attack can.....

4.7CVSS

7.8AI Score

2024-05-06 01:15 AM
cve
cve

CVE-2024-4508

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been classified as critical. Affected is an unknown function of the file /view/IPV6/ipv6StaticRoute/static_route_edit_ipv6.php. The manipulation of the argument oldipmask/oldgateway/olddevname leads to os command injection. It is...

4.7CVSS

7.9AI Score

2024-05-06 01:15 AM
1
cve
cve

CVE-2024-4510

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been rated as critical. Affected by this issue is some unknown functionality of the file /view/networkConfig/ArpTable/arp_add_commit.php. The manipulation of the argument text_ip_addr/text_mac_addr leads to os command injection. The....

4.7CVSS

7.8AI Score

2024-05-06 01:15 AM
cve
cve

CVE-2024-4511

A vulnerability classified as critical has been found in Shanghai Sunfull Automation BACnet Server HMI1002-ARM 2.0.4. This affects an unknown part of the component Message Handler. The manipulation leads to buffer overflow. The exploit has been disclosed to the public and may be used. The...

6.3CVSS

7.4AI Score

2024-05-06 01:15 AM
cve
cve

CVE-2024-4507

A vulnerability was found in Ruijie RG-UAC up to 20240428 and classified as critical. This issue affects some unknown processing of the file /view/IPV6/ipv6StaticRoute/static_route_add_ipv6.php. The manipulation of the argument text_prefixlen/text_gateway/devname leads to os command injection. The....

4.7CVSS

7.9AI Score

2024-05-06 12:15 AM
1
cve
cve

CVE-2024-4504

A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to 20240428. Affected by this issue is some unknown functionality of the file /view/HAconfig/baseConfig/commit.php. The manipulation of the argument peer_ip/local_ip leads to os command injection. The attack may.....

4.7CVSS

7.8AI Score

2024-05-05 11:15 PM
1
cve
cve

CVE-2024-4505

A vulnerability, which was classified as critical, was found in Ruijie RG-UAC up to 20240428. This affects an unknown part of the file /view/IPV6/ipv6Addr/ip_addr_add_commit.php. The manipulation of the argument prelen/ethname leads to os command injection. It is possible to initiate the attack...

4.7CVSS

7.8AI Score

2024-05-05 11:15 PM
2
cve
cve

CVE-2024-4506

A vulnerability has been found in Ruijie RG-UAC up to 20240428 and classified as critical. This vulnerability affects unknown code of the file /view/IPV6/ipv6Addr/ip_addr_edit_commit.php. The manipulation of the argument text_ip_addr/orgprelen/orgname leads to os command injection. The attack can.....

4.7CVSS

8AI Score

2024-05-05 11:15 PM
3
cve
cve

CVE-2024-4502

A vulnerability classified as critical has been found in Ruijie RG-UAC up to 20240428. Affected is an unknown function of the file /view/dhcp/dhcpClient/dhcp_client_commit.php. The manipulation of the argument ifName leads to os command injection. It is possible to launch the attack remotely. The.....

4.7CVSS

7.9AI Score

2024-05-05 10:15 PM
cve
cve

CVE-2024-4503

A vulnerability classified as critical was found in Ruijie RG-UAC up to 20240428. Affected by this vulnerability is an unknown functionality of the file /view/dhcp/dhcpConfig/dhcp_relay_commit.php. The manipulation of the argument interface_from leads to os command injection. The attack can be...

4.7CVSS

7.9AI Score

2024-05-05 10:15 PM
1
cve
cve

CVE-2024-4501

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been rated as critical. This issue affects some unknown processing of the file /view/bugSolve/captureData/commit.php. The manipulation of the argument tcpDump leads to os command injection. The attack may be initiated remotely. The.....

4.7CVSS

7.8AI Score

2024-05-05 08:15 PM
cve
cve

CVE-2024-4500

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Employee/edit-photo.php. The manipulation of the argument userImage leads to unrestricted upload. The attack can be initiated remotely....

6.3CVSS

7.6AI Score

2024-05-05 06:15 PM
3
cve
cve

CVE-2024-23525

The Spreadsheet::ParseXLSX package before 0.30 for Perl allows XXE attacks because it neglects to use the no_xxe option of...

6.5CVSS

7.3AI Score

0.001EPSS

2024-01-18 12:15 AM
15
cve
cve

CVE-2024-22368

The Spreadsheet::ParseXLSX package before 0.28 for Perl can encounter an out-of-memory condition during parsing of a crafted XLSX document. This occurs because the memoize implementation does not have appropriate constraints on merged...

5.5CVSS

7.3AI Score

0.0005EPSS

2024-01-09 09:15 AM
55
cve
cve

CVE-2023-7101

Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of.....

7.8CVSS

8.1AI Score

0.024EPSS

2023-12-24 10:15 PM
126
In Wild
cve
cve

CVE-2024-4497

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. This vulnerability affects the function formexeCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 07:15 AM
3
cve
cve

CVE-2024-4496

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical. This affects the function formWifiMacFilterSet. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 06:15 AM
2
cve
cve

CVE-2024-4495

A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this issue is the function formWifiMacFilterGet. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 06:15 AM
4
cve
cve

CVE-2024-4494

A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this vulnerability is the function formSetUplinkInfo of the file /goform/setUplinkInfo. The manipulation of the argument pingHostIp2 leads to stack-based buffer overflow. The attack can be launched...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 05:15 AM
2
cve
cve

CVE-2024-4493

A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656). Affected is the function formSetAutoPing. The manipulation of the argument ping1/ping2 leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 03:15 AM
1
cve
cve

CVE-2024-25569

An out-of-bounds read vulnerability exists in the RAWCodec::DecodeBytes functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted DICOM file can lead to an out-of-bounds read. An attacker can provide a malicious file to trigger this...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-04-25 03:16 PM
24
cve
cve

CVE-2024-22391

A heap-based buffer overflow vulnerability exists in the LookupTable::SetLUT functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

7.7CVSS

7.7AI Score

0.001EPSS

2024-04-25 03:16 PM
23
cve
cve

CVE-2024-22373

An out-of-bounds write vulnerability exists in the JPEG2000Codec::DecodeByStreamsCommon functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted DICOM file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this...

8.1CVSS

7.6AI Score

0.001EPSS

2024-04-25 03:16 PM
26
cve
cve

CVE-2024-4492

A vulnerability, which was classified as critical, has been found in Tenda i21 1.0.0.14(4656). This issue affects the function formOfflineSet of the file /goform/setStaOffline. The manipulation of the argument GO/ssidIndex leads to stack-based buffer overflow. The attack may be initiated remotely.....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 01:15 AM
2
cve
cve

CVE-2024-4491

A vulnerability classified as critical was found in Tenda i21 1.0.0.14(4656). This vulnerability affects the function formGetDiagnoseInfo. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 12:15 AM
7
cve
cve

CVE-2023-27283

IBM Aspera Orchestrator 4.0.1 could allow a remote attacker to enumerate usernames due to observable response discrepancies. IBM X-Force ID: ...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-04 02:16 PM
7
cve
cve

CVE-2024-27268

IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.3 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: ...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-04 06:15 PM
34
cve
cve

CVE-2024-1050

The Import and export users and customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_force_reset_password_delete_metas() function in all versions up to, and including, 1.26.5. This makes it possible for authenticated...

4.3CVSS

7.1AI Score

0.001EPSS

2024-05-04 08:15 AM
8
cve
cve

CVE-2023-7065

The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for...

5.4CVSS

7AI Score

0.0005EPSS

2024-05-04 08:15 AM
6
cve
cve

CVE-2024-3237

The ConvertPlug plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the cp_dismiss_notice() function in all versions up to, and including, 3.5.25. This makes it possible for authenticated attackers, with subscriber-level access and above, to....

5.4CVSS

7.1AI Score

0.0004EPSS

2024-05-04 04:15 AM
7
cve
cve

CVE-2024-3240

The ConvertPlug plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.5.25 via deserialization of untrusted input from the 'settings_encoded' attribute of the 'smile_info_bar' shortcode. This makes it possible for authenticated attackers, with...

8.8CVSS

7.6AI Score

0.001EPSS

2024-05-04 04:15 AM
8
cve
cve

CVE-2024-3868

The Folders Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's First Name and Last Name in all versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level.....

5.4CVSS

6.1AI Score

0.0004EPSS

2024-05-04 03:15 AM
5
cve
cve

CVE-2023-38709

Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses. This issue affects Apache HTTP Server: through...

7.4AI Score

0.0004EPSS

2024-04-04 08:15 PM
59
cve
cve

CVE-2024-24795

HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack. Users are recommended to upgrade to version 2.4.59, which fixes this...

7.2AI Score

0.0004EPSS

2024-04-04 08:15 PM
38
cve
cve

CVE-2023-36617

A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of.....

5.3CVSS

5.6AI Score

0.001EPSS

2023-06-29 01:15 PM
143
cve
cve

CVE-2023-28755

A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1. The URI parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to URI objects. The fixed versions are 0.12.1, 0.11.1, 0.10.2 and...

5.3CVSS

5.5AI Score

0.002EPSS

2023-03-31 04:15 AM
318
cve
cve

CVE-2024-4331

Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

7.3AI Score

0.0004EPSS

2024-05-01 01:15 PM
32
cve
cve

CVE-2024-4368

Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

7.3AI Score

0.0004EPSS

2024-05-01 01:15 PM
50
cve
cve

CVE-2024-2961

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring...

7.7AI Score

0.0004EPSS

2024-04-17 06:15 PM
432
cve
cve

CVE-2022-34037

An out-of-bounds read in the rewrite function at /modules/caddyhttp/rewrite/rewrite.go in Caddy v2.5.1 allows attackers to cause a Denial of Service (DoS) via a crafted URI. Note: This has been disputed as a bug, not a security vulnerability, in the Caddy web server that emerged when an...

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-22 03:15 PM
54
3
cve
cve

CVE-2022-34965

OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain an arbitrary file upload vulnerability via the component /ossn/administrator/com_installer. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. Note: The project owner believes this.....

7.2CVSS

7.2AI Score

0.003EPSS

2022-07-25 05:15 PM
36
2
cve
cve

CVE-2022-32317

The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-14 08:15 PM
44
5
cve
cve

CVE-2020-26732

SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP...

7.5CVSS

7.3AI Score

0.004EPSS

2021-01-14 04:15 PM
42
3
cve
cve

CVE-2022-22364

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to external service interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary....

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-03 07:15 PM
13
cve
cve

CVE-2021-20451

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: ...

6CVSS

7.5AI Score

0.0004EPSS

2024-05-03 07:15 PM
12
cve
cve

CVE-2023-40695

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

6.3CVSS

6.3AI Score

0.0004EPSS

2024-05-03 07:15 PM
10
cve
cve

CVE-2023-40696

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: ...

5.9CVSS

6.4AI Score

0.0004EPSS

2024-05-03 06:15 PM
10
cve
cve

CVE-2024-34067

Pterodactyl is a free, open-source game server management panel built with PHP, React, and Go. Importing a malicious egg or gaining access to wings instance could lead to cross site scripting (XSS) on the panel, which could be used to gain an administrator account on the panel. Specifically, the...

6.1CVSS

6.5AI Score

0.0004EPSS

2024-05-03 06:15 PM
12
cve
cve

CVE-2024-34068

Pterodactyl wings is the server control plane for Pterodactyl Panel. An authenticated user who has access to a game server is able to bypass the previously implemented access control (GHSA-6rg3-8h8x-5xfv) that prevents accessing internal endpoints of the node hosting Wings in the pull endpoint....

6.4CVSS

7AI Score

0.0004EPSS

2024-05-03 06:15 PM
9
cve
cve

CVE-2024-34075

kurwov is a fast, dependency-free library for creating Markov Chains. An unsafe sanitization of dataset contents on the MarkovData#getNext method used in Markov#generate and Markov#choose allows a maliciously crafted string on the dataset to throw and stop the function from running properly. If a.....

6.2CVSS

7.4AI Score

0.0004EPSS

2024-05-03 06:15 PM
9
Total number of security vulnerabilities232270