Lucene search

K

B&R Security Vulnerabilities

packetstorm

7.4AI Score

2024-06-03 12:00 AM
57
exploitdb

7.4AI Score

2024-06-03 12:00 AM
37
githubexploit
githubexploit

Exploit for CVE-2023-38646

Metabase Pre Authentication RCE (CVE-2023-38646) We have...

9.8CVSS

9.6AI Score

0.901EPSS

2023-07-30 09:56 AM
172
osv
osv

BIT-artifactory-2024-4142

An Improper input validation vulnerability that could potentially lead to privilege escalation was discovered in JFrog Artifactory.Due to this vulnerability, users with low privileges may gain administrative access to the system.This issue can also be exploited in Artifactory platforms with...

9CVSS

7AI Score

0.0004EPSS

2024-05-03 07:16 AM
6
githubexploit
githubexploit

Exploit for Path Traversal in Aiohttp

[ CVE-2024-23334 :; 남의 exploit 리뷰 ] Review an exploit...

7.5CVSS

7.6AI Score

0.052EPSS

2024-02-28 10:30 PM
208
osv
osv

CVE-2022-25899

Authentication bypass for the Open AMT Cloud Toolkit software maintained by Intel(R) before versions 2.0.2 and 2.2.2 may allow an unauthenticated user to potentially enable escalation of privilege via network...

9.8CVSS

7.6AI Score

0.002EPSS

2022-08-18 08:15 PM
4
osv
osv

BIT-artifactory-2023-42661

JFrog Artifactory prior to version 7.76.2 is vulnerable to Arbitrary File Write of untrusted data, which may lead to DoS or Remote Code Execution when a specially crafted series of requests is sent by an authenticated user. This is due to insufficient validation of...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-31 06:17 PM
1
osv
osv

BIT-artifactory-2024-2247

JFrog Artifactory versions below 7.77.7, 7.82.1, are vulnerable to DOM-based cross-site scripting due to improper handling of the import override...

8.8CVSS

6.5AI Score

0.0004EPSS

2024-03-15 07:17 AM
8
osv
osv

CVE-2021-42046

An issue was discovered in the GlobalWatchlist extension in MediaWiki through 1.36.2. The rev-deleted-user and ntimes messages were not properly escaped and allowed for users to inject HTML and...

6.1CVSS

6.6AI Score

0.001EPSS

2022-09-29 03:15 AM
3
githubexploit
githubexploit

Exploit for Code Injection in Crushftp

CVE-2024-4040 - exploit scanners This repository contains...

10CVSS

9.5AI Score

0.966EPSS

2024-04-23 09:31 AM
284
zdt

7.4AI Score

2024-06-04 12:00 AM
64
osv
osv

CVE-2022-34750

An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the...

6.6AI Score

0.002EPSS

2022-06-28 01:15 PM
3
openbugbounty
openbugbounty

r-models.eu Cross Site Scripting vulnerability OBB-3846919

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-01 07:29 AM
3
githubexploit
githubexploit

Exploit for CVE-2023-33733

LAB Reportlab This lab was set up to...

7.3AI Score

2024-03-18 09:54 AM
107
exploitdb

7.4AI Score

2024-06-03 12:00 AM
25
packetstorm

7.4AI Score

2024-06-03 12:00 AM
47
ubuntucve
ubuntucve

CVE-2022-37341

Improper access control in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-05-16 12:00 AM
1
githubexploit
githubexploit

Exploit for SQL Injection in Layerslider

CVE-2024-2879 Description LayerSlider 7.9.11 - 7.10.0 -...

9.8CVSS

7.8AI Score

0.004EPSS

2024-04-08 06:50 PM
240
cvelist
cvelist

CVE-2022-33324 Denial-of-Service Vulnerability in Ethernet port of MELSEC iQ-R, iQ-L Series and MELIPC Series

Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation...

7.5CVSS

7.7AI Score

0.002EPSS

2022-12-23 02:24 AM
1
githubexploit
githubexploit

Exploit for Infinite Loop in Openssl

CVE-2022-0778 The discovered vulnerability triggers an...

7.5CVSS

8.1AI Score

0.013EPSS

2022-03-15 07:06 PM
1329
githubexploit
githubexploit

Exploit for Path Traversal in Sysaid Sysaid On-Premises

Vulnerability Details fofa: ```text ...

9.8CVSS

9.6AI Score

0.935EPSS

2023-11-17 07:03 AM
313
github
github

Rack vulnerable to ReDoS in content type parsing (2nd degree polynomial)

Summary ruby module Rack class MediaType SPLIT_PATTERN = %r{\s*[;,]\s*} The above regexp is subject to ReDos. 50K blank characters as a prefix to the header will take over 10s to split. PoC A simple HTTP request with lots of blank characters in the content-type header: ruby...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-02-28 10:57 PM
14
githubexploit
githubexploit

Exploit for CVE-2023-38646

🛡️ Exploit for CVE-2023-38646 🛡️ Welcome to this powerful...

9.8CVSS

9.5AI Score

0.901EPSS

2023-07-30 01:12 AM
377
githubexploit
githubexploit

Exploit for CVE-2023-4596

CVE-2023-4596...

9.8CVSS

7.7AI Score

0.085EPSS

2024-05-18 01:39 AM
113
githubexploit
githubexploit

Exploit for CVE-2024-0757

CVE-2024-0757 (Exploit) Description The Insert or Embed...

8.3AI Score

0.0004EPSS

2024-06-17 07:46 AM
11
osv
osv

Rack vulnerable to ReDoS in content type parsing (2nd degree polynomial)

Summary ruby module Rack class MediaType SPLIT_PATTERN = %r{\s*[;,]\s*} The above regexp is subject to ReDos. 50K blank characters as a prefix to the header will take over 10s to split. PoC A simple HTTP request with lots of blank characters in the content-type header: ruby...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-02-28 10:57 PM
7
githubexploit
githubexploit

Exploit for Path Traversal in Microsoft

CVE-2021-40444 Usage Ensure to run setup.sh first as...

8.8CVSS

6.7AI Score

0.968EPSS

2021-10-03 01:13 AM
120
osv
osv

CVE-2023-45733

Hardware logic contains race conditions in some Intel(R) Processors may allow an authenticated user to potentially enable partial information disclosure via local...

2.8CVSS

3.2AI Score

0.0004EPSS

2024-05-16 09:15 PM
4
f5
f5

K000139654: Intel oneAPI vulnerabilities CVE-2023-24592 and CVE-2023-27383

Security Advisory Description CVE-2023-24592 Path traversal in the some Intel(R) oneAPI Toolkits and Component software before version 2023.1 may allow authenticated user to potentially enable escalation of privilege via local access. CVE-2023-27383 Protection mechanism failure in some...

6.5AI Score

0.0004EPSS

2024-05-16 12:00 AM
6
osv
osv

CVE-2022-21233

Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

4.9AI Score

0.001EPSS

2022-08-18 08:15 PM
18
githubexploit
githubexploit

Exploit for Improper Authentication in Wpdeveloper Essential Addons For Elementor

CVE-2023-32243. Essential Addons for Elementor 5.4.0-5.7.1 -...

9.8CVSS

9.5AI Score

0.097EPSS

2023-05-15 09:39 AM
542
githubexploit
githubexploit

Exploit for Improper Authentication in Wpdeveloper Essential Addons For Elementor

CVE-2023-32243. Essential Addons for Elementor 5.4.0-5.7.1 -...

9.8CVSS

9.5AI Score

0.097EPSS

2023-05-15 09:39 AM
387
githubexploit
githubexploit

Exploit for CVE-2024-29895

CVE-2024-29895 Cacti CVE-2024-29895 POC A command injection...

10CVSS

8.6AI Score

0.0004EPSS

2024-05-16 06:29 AM
170
debiancve
debiancve

CVE-2024-35796

In the Linux kernel, the following vulnerability has been resolved: net: ll_temac: platform_get_resource replaced by wrong function The function platform_get_resource was replaced with devm_platform_ioremap_resource_byname and is called using 0 as name. This eventually ends up in...

6.8AI Score

0.0004EPSS

2024-05-17 02:15 PM
4
osv
osv

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-03-14 05:15 PM
3
ubuntucve
ubuntucve

CVE-2024-35796

In the Linux kernel, the following vulnerability has been resolved: net: ll_temac: platform_get_resource replaced by wrong function The function platform_get_resource was replaced with devm_platform_ioremap_resource_byname and is called using 0 as name. This eventually ends up in...

6.7AI Score

0.0004EPSS

2024-05-17 12:00 AM
6
githubexploit
githubexploit

Exploit for Use After Free in Microsoft

CVE-2023-36802 Local Privilege Escalation POC authors:...

7.8CVSS

6.7AI Score

0.001EPSS

2023-10-09 05:32 PM
24
githubexploit

9.8CVSS

10AI Score

0.975EPSS

2022-07-05 04:30 AM
391
osv
osv

CVE-2023-37302

An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title...

6.1CVSS

5.8AI Score

0.001EPSS

2023-06-30 05:15 PM
4
osv
osv

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.4AI Score

0.001EPSS

2024-03-14 05:15 PM
2
githubexploit
githubexploit

Exploit for Cross-site Scripting in Citrix Gateway

CVE-2023-24488 POC for CVE-2023-24488 Citrix Gateway...

6.1CVSS

6.1AI Score

0.055EPSS

2023-07-04 06:02 PM
385
osv
osv

CVE-2023-45745

Improper input validation in some Intel(R) TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

7.8AI Score

0.0004EPSS

2024-05-16 09:15 PM
4
githubexploit
githubexploit

Exploit for Code Injection in Apache Ofbiz

ofbiz-CVE-2023-49070-RCE-POC This is a pre-auth RCE POC For...

9.8CVSS

6.6AI Score

0.821EPSS

2023-12-14 09:32 AM
349
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Telerik Report Server 2024

CVE-2024-4358_Mass_Exploit Modified tools from @sinsinology...

9.8CVSS

9.7AI Score

0.938EPSS

2024-06-05 01:05 AM
113
osv
osv

CVE-2023-46103

Sequence of processor instructions leads to unexpected behavior in Intel(R) Core(TM) Ultra Processors may allow an authenticated user to potentially enable denial of service via local...

4.7CVSS

4.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
6
githubexploit

8.6CVSS

8.7AI Score

0.945EPSS

2024-05-31 09:43 AM
74
osv
osv

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-11 03:15 AM
65
githubexploit
githubexploit

Exploit for Origin Validation Error in Trendmicro Apex One

NotProxyShellScanner Python implementation for NotProxyShell...

7.3AI Score

2022-10-07 08:10 AM
23
fedora
fedora

[SECURITY] Fedora 39 Update: nextcloud-28.0.5-2.fc39

NextCloud gives you universal access to your files through a web interface or WebDAV. It also provides a platform to easily view & sync your contacts, calendars and bookmarks across all your devices and enables basic editing r ight on the web. NextCloud is extendable via a simple but powerful API.....

7.3AI Score

2024-05-28 01:21 AM
9
fedora
fedora

[SECURITY] Fedora 40 Update: nextcloud-28.0.5-2.fc40

NextCloud gives you universal access to your files through a web interface or WebDAV. It also provides a platform to easily view & sync your contacts, calendars and bookmarks across all your devices and enables basic editing r ight on the web. NextCloud is extendable via a simple but powerful API.....

7.3AI Score

2024-05-28 01:09 AM
6
Total number of security vulnerabilities101099