Lucene search

K

AVEVA Software, LLC. Security Vulnerabilities

cve
cve

CVE-2024-32947

Cross-Site Request Forgery (CSRF) vulnerability in AlumniOnline Web Services LLC WP ADA Compliance Check Basic.This issue affects WP ADA Compliance Check Basic: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-24 03:15 PM
33
nessus
nessus

Cisco Firepower Threat Defense Software SSL/TLS DoS (cisco-sa-asaftd-ssl-dos-uu7mV5p6)

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to...

8.6CVSS

7.3AI Score

0.001EPSS

2024-06-11 12:00 AM
2
vulnrichment
vulnrichment

CVE-2024-0496 Kashipara Billing Software HTTP POST Request item_list_edit.php sql injection

A vulnerability was found in Kashipara Billing Software 1.0 and classified as critical. This issue affects some unknown processing of the file item_list_edit.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated...

6.3CVSS

7.5AI Score

0.001EPSS

2024-01-13 05:00 PM
1
veeam
veeam

Using Object Storage with Veeam Products

Support for S3 and S3-compatible, versioning is not required unless using object lock. With Azure Blob versioning, soft-delete, change feed, point in time restore, and immutability are not...

2.7AI Score

2021-11-18 12:00 AM
9
rocky
rocky

NetworkManager-libreswan bug fix update

An update is available for NetworkManager-libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list This package contains software for integrating the...

7.3AI Score

2024-06-14 02:00 PM
4
cve
cve

CVE-2023-51511

Improper Authentication vulnerability in Pluggabl LLC Booster Elite for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
12
cvelist
cvelist

CVE-2023-51511 WordPress Booster Elite for WooCommerce plugin < 7.1.3 - Authenticated Production Creation/Modification Vulnerability

Improper Authentication vulnerability in Pluggabl LLC Booster Elite for WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Booster Elite for WooCommerce: from n/a before...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 12:22 PM
cve
cve

CVE-2024-38390

In the Linux kernel, the following vulnerability has been resolved: drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails Calling a6xx_destroy() before adreno_gpu_init() leads to a null pointer dereference on: msm_gpu_cleanup() : platform_set_drvdata(gpu-&gt;pdev, NULL); as gpu-&gt;...

6.6AI Score

0.0004EPSS

2024-06-21 11:15 AM
20
cvelist
cvelist

CVE-2024-32562 WordPress Z Y N I T H plugin <= 7.4.9 - Unauthenticated Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VIICTORY MEDIA LLC Z Y N I T H allows Stored XSS.This issue affects Z Y N I T H: from n/a through...

8.6CVSS

8.7AI Score

0.0004EPSS

2024-04-18 10:01 AM
fedora
fedora

[SECURITY] Fedora 40 Update: moodle-4.3.5-1.fc40

Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators create effective online learning...

6.7AI Score

0.0004EPSS

2024-06-27 02:04 AM
cve
cve

CVE-2024-31360

Cross-Site Request Forgery (CSRF) vulnerability in Coded Commerce, LLC Benchmark Email Lite.This issue affects Benchmark Email Lite: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-12 01:15 PM
25
vulnrichment
vulnrichment

CVE-2024-31360 WordPress Benchmark Email Lite plugin <= 4.1 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Coded Commerce, LLC Benchmark Email Lite.This issue affects Benchmark Email Lite: from n/a through...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-12 12:23 PM
1
cve
cve

CVE-2024-33538

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Fastline Media LLC Assistant – Every Day Productivity Apps.This issue affects Assistant – Every Day Productivity Apps: from n/a through...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-29 08:15 AM
23
cvelist
cvelist

CVE-2024-33538 WordPress Assistant – Every Day Productivity Apps plugin <= 1.4.9.1 - Sensitive Data Exposure vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Fastline Media LLC Assistant – Every Day Productivity Apps.This issue affects Assistant – Every Day Productivity Apps: from n/a through...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-04-29 07:50 AM
cvelist
cvelist

CVE-2024-29773 WordPress BizPrint plugin <= 4.5.5 - CSRF to XSS vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in BizSwoop a CPF Concepts, LLC Brand BizPrint allows Cross-Site Scripting (XSS).This issue affects BizPrint: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-03-27 01:21 PM
1
nessus
nessus

Cisco Adaptive Security Appliance Software SSL/TLS DoS (cisco-sa-asaftd-ssl-dos-uu7mV5p6)

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to...

8.6CVSS

7.3AI Score

0.001EPSS

2024-06-11 12:00 AM
4
osv
osv

Malicious code in binance-price (npm)

-= Per source details. Do not edit below this line.=- Source: checkmarx (421081a4101ed61796fd72e7dec62cafa098a1d01934298a2ef82ef7187c4934) Lazarus Group targeting blockchain and cryptocurrency companies by exploiting software supply chains through malicious npm packages and social engineering...

7.2AI Score

2023-07-04 12:00 AM
3
nvd
nvd

CVE-2024-35635

Server-Side Request Forgery (SSRF) vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through...

4.4CVSS

5.2AI Score

0.0004EPSS

2024-06-03 10:15 AM
1
nuclei
nuclei

Reprise License Manager 14.2 - Information Disclosure

Reprise License Manager 14.2 is susceptible to information disclosure via a GET request to /goforms/rlminfo. No authentication is required. The information disclosed is associated with software versions, process IDs, network configuration, hostname(s), system architecture and file/directory...

5.3CVSS

5.4AI Score

0.053EPSS

2022-04-10 07:11 AM
nvd
nvd

CVE-2023-52843

In the Linux kernel, the following vulnerability has been resolved: llc: verify mac len before reading mac header LLC reads the mac header with eth_hdr without verifying that the skb has an Ethernet header. Syzbot was able to enter llc_rcv on a tun device. Tun can insert packets without mac len...

6.3AI Score

0.0004EPSS

2024-05-21 04:15 PM
osv
osv

Malicious code in pyclack (PyPI)

-= Per source details. Do not edit below this line.=- Source: checkmarx (a5bbfd7bb3c6e08fcaab006836d25519f6f790a3e647e64dd210e0b6f464d490) Malicious packages campaign targeting developers, payload is hidden using Steganography, exfiltrate host...

7.2AI Score

2023-05-27 12:00 AM
2
osv
osv

CVE-2022-24373

The package react-native-reanimated before 3.0.0-rc.1 are vulnerable to Regular Expression Denial of Service (ReDoS) due to improper usage of regular expression in the parser of...

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-30 05:15 AM
7
atlassian
atlassian

Infinite Loop vulnerability in Jira Service Management Data Center and Server

This vulnerability, with a CVSS Score of 7.5, contains an iteration or loop with an exit condition that cannot be reached. If the loop can be influenced by an attacker, this weakness could allow attackers to consume excessive resources such as CPU or memory. The software's operation may slow down,....

7AI Score

2024-05-15 07:23 AM
3
osv
osv

CVE-2022-40755

JasPer 3.0.6 allows denial of service via a reachable assertion in the function inttobits in...

5.5CVSS

9.1AI Score

0.001EPSS

2022-09-16 10:15 PM
2
cve
cve

CVE-2024-29760

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pluggabl LLC Booster for WooCommerce allows Reflected XSS.This issue affects Booster for WooCommerce: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 02:15 PM
31
osv
osv

Malicious code in pywool (PyPI)

-= Per source details. Do not edit below this line.=- Source: checkmarx (1ba602a97accda8e614fcf38d1af1cb7f1878bf2bd450b21f1be16a4c260123a) Malicious packages campaign targeting developers, payload is hidden using Steganography, exfiltrate host...

7.2AI Score

2023-05-13 12:00 AM
5
vulnrichment
vulnrichment

CVE-2023-46784 WordPress ICS Calendar plugin <= 10.12.0.3 - SSRF and Arbitrary File Read vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Server-Side Request Forgery (SSRF) vulnerability in Room 34 Creative Services, LLC ICS Calendar ics-calendar allows Absolute Path Traversal, : Server Side Request Forgery.This issue affects ICS Calendar: from n/a...

8.2CVSS

6.8AI Score

0.0004EPSS

2024-05-17 08:34 AM
cve
cve

CVE-2024-32562

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VIICTORY MEDIA LLC Z Y N I T H allows Stored XSS.This issue affects Z Y N I T H: from n/a through...

8.6CVSS

8.3AI Score

0.0004EPSS

2024-04-18 10:15 AM
35
githubexploit
githubexploit

Exploit for OS Command Injection in Fortinet Fortisiem

CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order...

10CVSS

8.1AI Score

0.001EPSS

2024-05-20 02:34 PM
203
githubexploit
githubexploit

Exploit for SQL Injection in Progress Moveit Cloud

CVE-2023-34362 POC for CVE-2023-34362 affecting MOVEit...

9.8CVSS

8.4AI Score

0.969EPSS

2023-06-09 07:07 PM
126
osv
osv

Malicious code in pywolle (PyPI)

-= Per source details. Do not edit below this line.=- Source: checkmarx (022272b8427ab42c0c793e5ec56175de59c7f142f82db252e890e9782845d762) Malicious packages campaign targeting developers, payload is hidden using Steganography, exfiltrate host...

7.2AI Score

2023-05-19 12:00 AM
3
nvd
nvd

CVE-2024-38390

In the Linux kernel, the following vulnerability has been resolved: drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails Calling a6xx_destroy() before adreno_gpu_init() leads to a null pointer dereference on: msm_gpu_cleanup() : platform_set_drvdata(gpu-&gt;pdev, NULL); as gpu-&gt;...

0.0004EPSS

2024-06-21 11:15 AM
1
githubexploit
githubexploit

Exploit for Server-Side Request Forgery in Anyscale Ray

PoC for a remote command execution vulnerability in Ray...

9.8CVSS

7.9AI Score

0.014EPSS

2024-03-29 09:54 AM
90
osv
osv

CVE-2023-45745

Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

7.8AI Score

0.0004EPSS

2024-05-16 09:15 PM
5
alpinelinux
alpinelinux

CVE-2023-45745

Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

7.8AI Score

0.0004EPSS

2024-05-16 09:15 PM
5
veeam
veeam

Console Error - Failed to connect to Veeam Backup & Replication Server

Console Error - Failed to connect to Veeam Backup & Replication...

1.9AI Score

2016-04-21 12:00 AM
4
osv
osv

CVE-2022-39373

GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Administrator may store malicious code in entity name. This issue has been patched, please upgrade to.....

4.9CVSS

7AI Score

0.001EPSS

2022-11-03 04:15 PM
1
osv
osv

Malicious code in coingecko-price (npm)

-= Per source details. Do not edit below this line.=- Source: checkmarx (06ba52961b5d886349fdb5a7c3e6362cedaaa64cb5857d5645d7360a68d133d1) Lazarus Group targeting blockchain and cryptocurrency companies by exploiting software supply chains through malicious npm packages and social engineering...

7.2AI Score

2023-07-04 12:00 AM
5
githubexploit
githubexploit

Exploit for Improper Authentication in Fortinet Fortiproxy

CVE-2022-40684 POC for CVE-2022-40684 affecting Fortinet...

9.8CVSS

10AI Score

0.972EPSS

2022-10-13 02:24 PM
347
githubexploit
githubexploit

Exploit for CVE-2024-27697

FuguHub 8.4 Authenticated RCE Fuguhub is a Cloud Media...

8.8AI Score

EPSS

2024-03-09 10:24 PM
28
osv
osv

CVE-2022-31056

GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions all assistance forms (Ticket/Change/Problem) permit sql injection on the actor fields. This issue has been resolved in version 10.0.2...

9.8CVSS

6.9AI Score

0.002EPSS

2022-06-28 06:15 PM
10
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Telerik Report Server 2024

CVE-2024-4358 / CVE-2024-1800 Telerik Report Server...

9.8CVSS

9.8AI Score

0.938EPSS

2024-06-03 08:22 AM
76
cvelist
cvelist

CVE-2023-46784 WordPress ICS Calendar plugin <= 10.12.0.3 - SSRF and Arbitrary File Read vulnerability

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Server-Side Request Forgery (SSRF) vulnerability in Room 34 Creative Services, LLC ICS Calendar ics-calendar allows Absolute Path Traversal, : Server Side Request Forgery.This issue affects ICS Calendar: from n/a...

8.2CVSS

8.2AI Score

0.0004EPSS

2024-05-17 08:34 AM
cve
cve

CVE-2024-25097

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeNcode LLC TNC PDF viewer allows Stored XSS.This issue affects TNC PDF viewer: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-13 04:15 PM
15
nuclei
nuclei

Reprise License Manager 14.2 - Cross-Site Scripting

Reprise License Manager 14.2 contains a reflected cross-site scripting vulnerability in the /goform/login_process 'username' parameter via GET, whereby no authentication is...

6.1CVSS

6.2AI Score

0.003EPSS

2022-04-10 07:11 AM
1
osv
osv

Malicious code in pyrologin (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:40 PM
osv
osv

Malicious code in pywhool (PyPI)

-= Per source details. Do not edit below this line.=- Source: checkmarx (54738d1aef580f087fec1311b411aa6ddd2d7affb4b44353dd7f3d6a569a0ed9) Malicious packages campaign targeting developers, payload is hidden using Steganography, exfiltrate host...

7.2AI Score

2023-05-17 12:00 AM
3
osv
osv

CVE-2022-39063

When Open5GS UPF receives a PFCP Session Establishment Request, it stores related values for building the PFCP Session Establishment Response. Once UPF receives a request, it gets the f_teid_len from incoming message, and then uses it to copy data from incoming message to struct f_teid without...

7.5CVSS

6.8AI Score

0.001EPSS

2022-09-16 07:15 PM
1
osv
osv

CVE-2023-42462

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The document upload process can be diverted to delete some files. Users are advised to upgrade to version...

9.1CVSS

7.1AI Score

0.0005EPSS

2023-09-27 03:19 PM
6
githubexploit
githubexploit

Exploit for CVE-2024-26229

CVE-2024-26229 Beacon Object Files Beacon Object File (BOF)...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-12 11:11 AM
56
Total number of security vulnerabilities629734