Lucene search

K

B&R Security Vulnerabilities

debiancve
debiancve

CVE-2024-27391

In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: do not realloc workqueue everytime an interface is added Commit 09ed8bfc5215 ("wilc1000: Rename workqueue from "WILC_wq" to "NETDEV-wq"") moved workqueue creation in wilc_netdev_ifc_init in order to set the...

6.5AI Score

0.0004EPSS

2024-05-01 01:15 PM
4
githubexploit
githubexploit

Exploit for CVE-2024-29269

🚀 CVE-2024-29269 Exploit This repository contains an exploit...

8.3AI Score

0.001EPSS

2024-05-19 07:05 PM
88
almalinux
almalinux

Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

8.2CVSS

6.9AI Score

0.0005EPSS

2024-05-22 12:00 AM
8
githubexploit
githubexploit

Exploit for CVE-2022-4061

JBWPer | CVE-2022-4061 - JobBoardWP Automatic Mass Tool for...

7.7AI Score

2023-09-17 03:20 AM
404
zdt

10CVSS

6.7AI Score

0.001EPSS

2024-06-02 12:00 AM
10
githubexploit
githubexploit

Exploit for Files or Directories Accessible to External Parties in Apache Struts

CVE-2023-50164 A scanning utility and PoC for CVE-2023-50164...

9.8CVSS

6.8AI Score

0.09EPSS

2023-12-15 09:19 PM
215
openbugbounty
openbugbounty

sekarlaut.com Cross Site Scripting vulnerability OBB-3918471

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-16 12:04 PM
3
osv
osv

CVE-2023-24540

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during...

9.8CVSS

7.1AI Score

0.003EPSS

2023-05-11 04:15 PM
11
githubexploit
githubexploit

Exploit for Server-Side Request Forgery in Fusion Builder Project Fusion Builder

Fubucker | CVE-2022-1386 - Fusion Builder Automatic Mass Tool...

9.6AI Score

2023-03-05 01:46 AM
354
githubexploit
githubexploit

Exploit for CVE-2024-5084

🚀 HashForm Exploit Script This script demonstrates the...

9.8CVSS

8.6AI Score

0.035EPSS

2024-05-27 08:04 PM
129
osv
osv

CVE-2020-36657

uptimed before 0.4.6-r1 on Gentoo allows local users (with access to the uptimed user account) to gain root privileges by creating a hard link within the /var/spool/uptimed directory, because there is an unsafe chown -R...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-26 09:15 PM
3
osv
osv

CVE-2023-30536

slim/psr7 is a PSR-7 implementation for use with Slim 4. In versions prior to 1.6.1 an attacker could sneak in a newline (\n) into both the header names and values. While the specification states that \r\n\r\n is used to terminate the header list, many servers in the wild will also accept \n\n. An....

6.5CVSS

6.9AI Score

0.001EPSS

2023-04-17 10:15 PM
3
cve
cve

CVE-2024-0220

B&R Automation Studio Upgrade Service and B&R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-02-22 11:15 AM
59
ubuntucve
ubuntucve

CVE-2024-27391

In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: do not realloc workqueue everytime an interface is added Commit 09ed8bfc5215 ("wilc1000: Rename workqueue from "WILC_wq" to "NETDEV-wq"") moved workqueue creation in wilc_netdev_ifc_init in order to set the...

6.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
6
atlassian
atlassian

RCE (Remote Code Execution) org.eclipse.jgit:org.eclipse.jgit Dependency in Bamboo Data Center and Server

This High severity org.eclipse.jgit:org.eclipse.jgit Dependency vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.1, 9.3.0, 9.4.0, and 9.5.0 of Bamboo Data Center and Server. The latest LTS Bamboo 9.6.0 is not impacted by this Vulnerability. This org.eclipse.jgit:org.eclipse.jgit...

8.8CVSS

7.3AI Score

0.001EPSS

2024-05-13 10:10 AM
13
openbugbounty
openbugbounty

soltiles.in Cross Site Scripting vulnerability OBB-3918472

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-16 12:14 PM
9
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

CVE-2024-3094-info CVE-2024-3094 PoC Exploration...

10CVSS

9.9AI Score

0.133EPSS

2024-03-29 05:03 PM
196
packetstorm

7.2AI Score

0.0004EPSS

2024-06-14 12:00 AM
64
packetstorm

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
35
exploitdb

10CVSS

7.1AI Score

0.001EPSS

2024-05-31 12:00 AM
35
packetstorm

7.4AI Score

2024-05-28 12:00 AM
70
osv
osv

CVE-2023-22945

In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related...

4.3CVSS

4.6AI Score

0.001EPSS

2023-01-11 01:15 AM
2
openbugbounty
openbugbounty

unionteamltd.com.hk Cross Site Scripting vulnerability OBB-3918579

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-17 11:49 AM
2
osv
osv

CVE-2024-37309

CrateDB is a distributed SQL database. A high-risk vulnerability has been identified in versions prior to 5.7.2 where the TLS endpoint (port 4200) permits client-initiated renegotiation. In this scenario, an attacker can exploit this feature to repeatedly request renegotiation of security...

5.3CVSS

7.7AI Score

0.0004EPSS

2024-06-13 02:15 PM
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios

CVE-2022-42475 Background This is the exploit for the...

9.8CVSS

9.9AI Score

0.321EPSS

2023-06-21 09:22 PM
182
cve
cve

CVE-2021-22280

Improper DLL loading algorithms in B&R Automation Studio versions >=4.0 and <4.12 may allow an authenticated local attacker to execute code in the context of the...

7.2CVSS

6.9AI Score

0.0004EPSS

2024-05-14 08:15 PM
21
osv
osv

CVE-2022-41954

MPXJ is an open source library to read and write project plans from a variety of file formats and databases. On Unix-like operating systems (not Windows or macos), MPXJ's use of File.createTempFile(..) results in temporary files being created with the permissions -rw-r--r--. This means that any...

3.3CVSS

3.4AI Score

0.0004EPSS

2022-11-25 07:15 PM
5
veracode
veracode

Information Exposure

Intel(R) Atom(R) Processors are vulnerable to information exposure through microarchitectural state after transient execution. The vulnerability is due to certain register files, which, when accessed by an authenticated user, may potentially enable information disclosure via local...

6.5CVSS

6AI Score

0.0004EPSS

2024-03-16 08:18 AM
9
openbugbounty
openbugbounty

smartdoms.com Cross Site Scripting vulnerability OBB-3918577

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-17 11:41 AM
4
debiancve
debiancve

CVE-2021-47342

In the Linux kernel, the following vulnerability has been resolved: ext4: fix possible UAF when remounting r/o a mmp-protected file system After commit 618f003199c6 ("ext4: fix memory leak in ext4_fill_super"), after the file system is remounted read-only, there is a race where the kmmpd thread...

6.9AI Score

0.0004EPSS

2024-05-21 03:15 PM
3
githubexploit
githubexploit

Exploit for Injection in Atlassian Confluence Data Center

Atlassian Confluence CVE-2023-22527 Scanner 🛡️ Overview 🌟...

9.8CVSS

9.2AI Score

0.973EPSS

2024-01-23 10:55 AM
104
githubexploit
githubexploit

Exploit for Command Injection in Tp-Link Archer Ax21 Firmware

Description CVE-2023–1389 is an Unauthenticated Command...

8.8CVSS

7.7AI Score

0.069EPSS

2023-07-28 03:09 AM
213
osv
osv

CVE-2022-31150

undici is an HTTP/1.1 client, written from scratch for Node.js. It is possible to inject CRLF sequences into request headers in undici in versions less than 5.7.1. A fix was released in version 5.8.0. Sanitizing all HTTP headers from untrusted sources to eliminate \r\n is a workaround for this...

6.5CVSS

7.4AI Score

0.001EPSS

2022-07-19 09:15 PM
8
nuclei
nuclei

Ivanti EPM Cloud Services Appliance Code Injection

Ivanti EPM Cloud Services Appliance (CSA) before version 4.6.0-512 is susceptible to a code injection vulnerability because it allows an unauthenticated user to execute arbitrary code with limited permissions...

9.8CVSS

9.6AI Score

0.971EPSS

2022-03-20 07:44 AM
35
githubexploit

8.6CVSS

6.5AI Score

0.945EPSS

2024-06-03 01:30 PM
73
nuclei
nuclei

WordPress BulletProof Security 5.1 Information Disclosure

The BulletProof Security WordPress plugin is vulnerable to sensitive information disclosure due to a file path disclosure in the publicly accessible ~/db_backup_log.txt file which grants attackers the full path of the site, in addition to the path of database backup files. This affects versions up....

5.3CVSS

4.9AI Score

0.248EPSS

2021-10-08 01:31 PM
9
ubuntucve
ubuntucve

CVE-2021-47342

In the Linux kernel, the following vulnerability has been resolved: ext4: fix possible UAF when remounting r/o a mmp-protected file system After commit 618f003199c6 ("ext4: fix memory leak in ext4_fill_super"), after the file system is remounted read-only, there is a race where the kmmpd thread...

6.5AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
githubexploit
githubexploit

Exploit for SQL Injection in Moodle

CVE-2021-36393 Exploit Description This repository holds...

9.8CVSS

7.9AI Score

0.001EPSS

2023-11-04 11:45 AM
415
nuclei
nuclei

MovableType - Remote Command Injection

MovableType 5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8. 2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via...

9.8CVSS

9.7AI Score

0.97EPSS

2021-10-29 12:43 PM
8
github
github

Arbitrary File Overwrite in Eclipse JGit

Arbitrary File Overwrite in Eclipse JGit <= 6.6.0 In Eclipse JGit, all versions <= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensiti...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-18 03:30 PM
17
osv
osv

CVE-2023-26142

All versions of the package crow are vulnerable to HTTP Response Splitting when untrusted user input is used to build header values. Header values are not properly sanitized against CRLF Injection in the set_header and add_header functions. An attacker can add the \r\n (carriage return line feeds)....

6.5CVSS

7.4AI Score

0.0005EPSS

2023-09-12 05:15 AM
2
githubexploit
githubexploit

Exploit for Command Injection in Chamilo

CVE-2023-34960 Mass unauthenticated command injection...

9.8CVSS

9.8AI Score

0.923EPSS

2023-07-22 05:27 AM
124
githubexploit

10AI Score

2022-04-24 06:25 PM
264
redhat
redhat

(RHSA-2024:3178) Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine...

7AI Score

0.0005EPSS

2024-05-22 06:35 AM
11
nuclei
nuclei

Apache APISIX - Remote Code Execution

A default configuration of Apache APISIX (with default API key) is vulnerable to remote code execution. An attacker can abuse the batch-requests plugin to send requests to bypass the IP restriction of Admin API. When the admin key was changed or the port of Admin API was changed to a port...

9.8CVSS

9.6AI Score

0.974EPSS

2022-02-23 07:55 AM
7
packetstorm

7.4AI Score

2024-06-10 12:00 AM
71
githubexploit

9.8CVSS

9.8AI Score

0.973EPSS

2023-10-11 11:21 AM
184
amazon
amazon

Medium: microcode_ctl

Issue Overview: 2024-05-09: CVE-2021-33117 was added to this advisory. Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access. (CVE-2021-33117) A flaw was....

5.5CVSS

7.1AI Score

0.0005EPSS

2022-06-30 11:38 PM
24
githubexploit

8.6CVSS

7.2AI Score

0.945EPSS

2024-05-31 01:11 PM
142
Total number of security vulnerabilities101106