Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

veracode
veracode

SQL Injection

Reportico is vulnerable to SQL Injection. The vulnerability is due to improper input validation in the project parameter, allowing attackers to inject SQL queries and obtain sensitive information or other system...

6.9AI Score

0.0004EPSS

2024-03-29 05:54 AM
4
cvelist
cvelist

CVE-2023-51418 WordPress JVM rich text icons plugin <= 1.2.6 - Arbitrary File Deletion vulnerability

Missing Authorization vulnerability in Joris van Montfort JVM rich text icons.This issue affects JVM rich text icons: from n/a through...

7.7CVSS

7.8AI Score

0.0004EPSS

2024-04-17 10:50 AM
osv
osv

CVE-2022-32177

In "Gin-Vue-Admin", versions v2.5.1 through v2.5.3beta are vulnerable to Unrestricted File Upload that leads to execution of javascript code, through the 'Normal Upload' functionality to the Media Library. When an admin user views the uploaded file, a low privilege attacker will get access to the.....

9CVSS

7AI Score

0.001EPSS

2022-10-14 07:15 AM
5
githubexploit
githubexploit

Exploit for CVE-2024-25600

CVE-2024-25600 - WordPress Bricks Builder Remote Code...

10CVSS

8.4AI Score

0.001EPSS

2024-03-01 09:28 AM
99
exploitdb

7.4AI Score

EPSS

2024-04-13 12:00 AM
75
nvd
nvd

CVE-2024-33953

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matt van Andel Adventure Journal allows Stored XSS.This issue affects Adventure Journal: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:38 PM
osv
osv

CVE-2022-23470

Galaxy is an open-source platform for data analysis. An arbitrary file read exists in Galaxy 22.01 and Galaxy 22.05 due to the switch to Gunicorn, which can be used to read any file accessible to the operating system user under which Galaxy is running. This vulnerability affects Galaxy 22.01 and...

8.6CVSS

6.9AI Score

0.001EPSS

2022-12-06 06:15 PM
7
cvelist
cvelist

CVE-2024-4174 Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server

Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15. This vulnerability could allow an attacker to execute malicious Javascript code on the client by injecting that code into the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-25 11:44 AM
cvelist
cvelist

CVE-2023-42121 Control Web Panel Missing Authentication Remote Code Execution Vulnerability

Control Web Panel Missing Authentication Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Control Web Panel. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

9.8CVSS

10AI Score

0.001EPSS

2024-05-03 02:13 AM
vulnrichment
vulnrichment

CVE-2023-42121 Control Web Panel Missing Authentication Remote Code Execution Vulnerability

Control Web Panel Missing Authentication Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Control Web Panel. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

9.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 02:13 AM
1
nessus
nessus

RHEL 8 / 9 : Red Hat JBoss Web Server 6.0.2 (RHSA-2024:1916)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:1916 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the...

7.8AI Score

0.0004EPSS

2024-05-07 12:00 AM
7
nuclei
nuclei

WordPress Admin Font Editor <=1.8 - Cross-Site Scripting

WordPress Admin Font Editor plugin indexisto 1.8 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based...

6.1CVSS

6.2AI Score

0.001EPSS

2021-07-20 11:14 PM
1
nessus
nessus

RHEL 8 / 9 : Red Hat JBoss Web Server 6.0.1 (RHSA-2024:1324)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1324 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of...

7.5CVSS

8.2AI Score

0.005EPSS

2024-03-18 12:00 AM
7
cvelist
cvelist

CVE-2024-5924 Dropbox Desktop Folder Sharing Mark-of-the-Web Bypass Vulnerability

Dropbox Desktop Folder Sharing Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of Dropbox Desktop. User interaction is required to exploit this vulnerability in that the target must visit.....

8.8CVSS

0.0004EPSS

2024-06-13 07:40 PM
3
vulnrichment
vulnrichment

CVE-2024-34103 Customer account takeover via web API call & subsequent password reset

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation. An attacker could exploit this vulnerability to gain unauthorized access or elevated privileges within the application....

8.1CVSS

7AI Score

0.001EPSS

2024-06-13 09:05 AM
cvelist
cvelist

CVE-2024-34103 Customer account takeover via web API call & subsequent password reset

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation. An attacker could exploit this vulnerability to gain unauthorized access or elevated privileges within the application....

8.1CVSS

0.001EPSS

2024-06-13 09:05 AM
3
openbugbounty
openbugbounty

design-atelier.co.in Cross Site Scripting vulnerability OBB-3864663

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-05 03:27 AM
7
broadcom
broadcom

Remote code execution (RCE) vulnerability in Brocade Fabric OS (CVE-2023-3454)

Remote code execution (RCE) vulnerability in Brocade Fabric OS after v9.0 and before v9.2.0 could allow a remote unauthenticated attacker to execute arbitrary code and use this to gain root access to the...

9.1AI Score

0.0004EPSS

2024-04-04 12:00 AM
6
osv
osv

Malicious code in web-ar-player (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (dd6b41d316342a401f8e262adb37d1982a359946c37d5b6dbbf9903eed6c6ea0) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-04-16 05:39 AM
9
osv
osv

Zend_Filter_StripTags vulnerable to Cross-site Scripting when comments allowed

Zend_Filter_StripTags contained an optional setting to allow whitelisting HTML comments in filtered text. Microsoft Internet Explorer and several other browsers allow developers to create conditional functionality via HTML comments, including execution of script events and rendering of additional.....

6AI Score

2024-06-07 10:09 PM
1
osv
osv

Zendframework potential Cross-site Scripting vector in `Zend_Service_ReCaptcha_MailHide`

Zend_Service_ReCaptcha_MailHide had a potential XSS vulnerability. Due to the fact that the email address was never validated, and because its use of htmlentities() did not include the encoding argument, it was potentially possible for a malicious user aware of the issue to inject a specially...

6.2AI Score

2024-06-07 09:59 PM
1
osv
osv

Zendframework Potential XSS or HTML Injection vector in Zend_Json

Zend_Json_Encoder was not taking into account the solidus character (/) during encoding, leading to incompatibilities with the JSON specification, and opening the potential for XSS or HTML injection attacks when returning HTML within a JSON...

6.3AI Score

2024-06-07 09:52 PM
1
cvelist
cvelist

CVE-2024-35710 WordPress Podlove Web Player plugin <= 5.7.3 - Sensitive Data Exposure vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Podlove Podlove Web Player.This issue affects Podlove Web Player: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-08 02:01 PM
2
osv
osv

Zendframework Local file disclosure via XXE injection in Zend_XmlRpc

Zend_XmlRpc is vulnerable to XML eXternal Entity (XXE) Injection attacks. The SimpleXMLElement class (SimpleXML PHP extension) is used in an insecure way to parse XML data. External entities can be specified by adding a specific DOCTYPE element to XML-RPC requests. By exploiting this vulnerability....

7.5AI Score

2024-06-07 09:39 PM
1
osv
osv

ZendFramework Potential Cross-site Scripting in Development Environment Error View Script

The default error handling view script generated using Zend_Tool failed to escape request parameters when run in the "development" configuration environment, providing a potential XSS attack vector. Zend_Tool_Project_Context_Zf_ViewScriptFile was patched such that the view script template now...

6.2AI Score

2024-06-07 09:20 PM
nessus
nessus

Trend Micro Mobile Security for Enterprise Web Console Detection

The web console for Trend Micro Mobile Security for Enterprise, a security solution for mobile devices, was detected on the remote...

0.7AI Score

2022-12-19 12:00 AM
8
nessus
nessus

VMware NSX For vSphere (NSX-v) Web Interface Detection

The web interface for VMware NSX for vSphere (NSX-v), also known as VMware NSX Data Center for vSphere, was detected on the remote...

1.8AI Score

2022-10-28 12:00 AM
11
nessus
nessus

Riverbed SteelHead CX WAN Traffic Manager Web UI Detection

The remote host is a Riverbed SteelHead CX WAN Traffic Manager appliance running a web based user interface. It is not possible to read the web UI version from a standard...

2.8AI Score

2018-02-26 12:00 AM
8
nessus
nessus

GE Multilin UR / URPlus / B95Plus Relay Web Interface Detection

The remote device is a GE Multilin Universal Relay (UR or URPlus), a relay used for managing, protecting, and monitoring remote SCADA...

2.3AI Score

2017-05-26 12:00 AM
10
nessus
nessus

Trend Micro InterScan Web Security Virtual Appliance Device Detection

The remote host is a Trend Micro InterScan Web Security Virtual Appliance (IWSVA), a web gateway for application control, exploit detection, malware scanning, and URL filtering. Nessus was able to read the OS version number by logging into the device via...

2.4AI Score

2015-04-06 12:00 AM
12
nessus
nessus

Ivanti Endpoint Manager Cloud Services Appliance web interface detection

The web portal for Ivanti Endpoint Manager Cloud Services Appliance was detected on the remote host. Note: To obtain accurate version and build information provide HTTP basic authentication...

7.5AI Score

2024-04-09 12:00 AM
5
nessus
nessus

Cisco TelePresence Video Communication Server (VCS) Web UI Detection

The login page for a Cisco TelePresence Video Communication Server (VCS) video conferencing device was detected on the remote web server. With valid HTTP credentials, it is possible to extract version information from the web user...

2AI Score

2016-02-02 12:00 AM
8
nessus
nessus

iniNet SpiderControl SCADA Web Server 2.02 Local Privilege Escalation

According to its self-reported version, the iniNet SpiderControl SCADA Web Server running on the remote host is version 2.02. It is, therefore, affected by a flaw due to setting insecure permissions on the installation directory and files. A local attacker can exploit this to replace files,...

2.8AI Score

2016-01-27 12:00 AM
9
vulnrichment
vulnrichment

CVE-2024-35710 WordPress Podlove Web Player plugin <= 5.7.3 - Sensitive Data Exposure vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Podlove Podlove Web Player.This issue affects Podlove Web Player: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-08 02:01 PM
hackread
hackread

Breach Forums Return to Clearnet and Dark Web Despite FBI Seizure

By Waqas A tale of emerging cybercrime and embarrassment for the world's premier law enforcement agency. This is a post from HackRead.com Read the original post: Breach Forums Return to Clearnet and Dark Web Despite FBI...

7.3AI Score

2024-05-28 01:44 PM
4
hackread
hackread

Breach Forums Return to Clearnet and Dark Web Despite FBI Seizure

By Waqas A tale of emerging cybercrime and embarrassment for the world's premier law enforcement agency. This is a post from HackRead.com Read the original post: Breach Forums Return to Clearnet and Dark Web Despite FBI...

7.3AI Score

2024-05-28 01:44 PM
6
osv
osv

Moodle Insecure direct object reference (IDOR) in a calendar web service

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action...

5.3CVSS

6.4AI Score

0.001EPSS

2022-05-24 07:21 PM
5
vulnrichment
vulnrichment

CVE-2024-3095 SSRF in Langchain Web Research Retriever in langchain-ai/langchain

A Server-Side Request Forgery (SSRF) vulnerability exists in the Web Research Retriever component of langchain-ai/langchain version 0.1.5. The vulnerability arises because the Web Research Retriever does not restrict requests to remote internet addresses, allowing it to reach local addresses. This....

4.8CVSS

7.5AI Score

0.0004EPSS

2024-06-06 06:28 PM
cvelist
cvelist

CVE-2024-3095 SSRF in Langchain Web Research Retriever in langchain-ai/langchain

A Server-Side Request Forgery (SSRF) vulnerability exists in the Web Research Retriever component of langchain-ai/langchain version 0.1.5. The vulnerability arises because the Web Research Retriever does not restrict requests to remote internet addresses, allowing it to reach local addresses. This....

4.8CVSS

0.0004EPSS

2024-06-06 06:28 PM
1
nuclei
nuclei

BIBLIOsoft BIBLIOpac 2008 - Cross-Site Scripting

BIBLIOsoft BIBLIOpac 2008 contains a cross-site scripting vulnerability via the db or action parameter to bin/wxis.exe/bibliopac/, which allows a remote attacker to inject arbitrary web script or...

6.1CVSS

6AI Score

0.001EPSS

2022-09-10 12:02 AM
3
nessus
nessus

Scriptegrator Plugin for Joomla! 'files[]' Parameter Remote File Include

The version of the Core Design Scriptegrator plugin for Joomla! running on the remote host is affected by a remote file include vulnerability due to improper sanitization of user-supplied input to the 'files[]' parameter before using it in the cdscriptegrator/libraries/highslide/js/jsloader.php...

7.3AI Score

0.016EPSS

2010-02-20 12:00 AM
41
ubuntucve
ubuntucve

CVE-2024-35329

libyaml 0.2.5 is vulnerable to a heap-based Buffer Overflow in yaml_document_add_sequence in api.c. Bugs https://github.com/yaml/libyaml/issues/298 Notes Author| Note ---|--- jdstrand | golang-goyaml is a go translation of libyaml and shouldn't share implementation flaws, but may share design...

7.2AI Score

0.0004EPSS

2024-06-11 12:00 AM
vulnrichment
vulnrichment

CVE-2023-5935 Missing authentication for local web interface in Arc before v1.6.0

When configuring Arc (e.g. during the first setup), a local web interface is provided to ease the configuration process. Such web interface lacks authentication and may thus be abused by a local attacker or malware running on the machine itself. A malicious local user or process, during a window...

7.4CVSS

7.4AI Score

0.0004EPSS

2024-05-15 04:02 PM
cvelist
cvelist

CVE-2023-5935 Missing authentication for local web interface in Arc before v1.6.0

When configuring Arc (e.g. during the first setup), a local web interface is provided to ease the configuration process. Such web interface lacks authentication and may thus be abused by a local attacker or malware running on the machine itself. A malicious local user or process, during a window...

7.4CVSS

7.9AI Score

0.0004EPSS

2024-05-15 04:02 PM
1
hackread
hackread

Hackers Sell Fake Pegasus Spyware on Clearnet and Dark Web

By Waqas Be cautious! Hackers are selling fake Pegasus spyware source code, alerts CloudSEK. Learn how to protect yourself from… This is a post from HackRead.com Read the original post: Hackers Sell Fake Pegasus Spyware on Clearnet and Dark...

7.2AI Score

2024-05-22 05:11 PM
8
nessus
nessus

Apache ActiveMQ 5.x < 5.14.0 ActiveMQ Fileserver web application remote code execution (Xbash)

The version of Apache ActiveMQ running on the remote host is 5.x prior to 5.14.0. It is, therefore, affected by a remote code execution vulnerability. The Fileserver web application allows remote attackers to upload and execute arbitrary...

9.8CVSS

9.3AI Score

0.84EPSS

2018-09-19 12:00 AM
79
osv
osv

CVE-2022-36215

DedeBIZ v6 was discovered to contain a remote code execution vulnerability in...

7.2CVSS

8.2AI Score

0.002EPSS

2022-08-17 08:15 PM
4
openbugbounty
openbugbounty

design-interior.ck.ua Cross Site Scripting vulnerability OBB-3905563

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-05 11:51 AM
4
osv
osv

Zendframework URL Rewrite vulnerability

zend-diactoros (and, by extension, Expressive), zend-http (and, by extension, Zend Framework MVC projects), and zend-feed (specifically, its PubSubHubbub sub-component) each contain a potential URL rewrite exploit. In each case, marshaling a request URI includes logic that introspects HTTP request....

7.2AI Score

2024-06-07 08:55 PM
nuclei
nuclei

ACME mini_httpd <1.30 - Local File Inclusion

ACME mini_httpd before 1.30 is vulnerable to local file...

6.5CVSS

6.4AI Score

0.393EPSS

2021-02-25 04:05 PM
61
Total number of security vulnerabilities506919