Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

cvelist
cvelist

CVE-2024-5234 Campcodes Complete Web-Based School Management System teacher_salary_history1.php sql injection

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /view/teacher_salary_history1.php. The manipulation of the argument index leads to sql injection. The attack may be...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-23 04:31 AM
cvelist
cvelist

CVE-2024-4514 Campcodes Complete Web-Based School Management System timetable_insert_form.php cross site scripting

A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/timetable_insert_form.php. The manipulation of the argument grade leads to cross site scripting. It is possible to launch.....

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-06 02:00 AM
cvelist
cvelist

CVE-2024-4522 Campcodes Complete Web-Based School Management System teacher_salary_details.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/teacher_salary_details.php. The manipulation of the argument index leads to cross site scripting. The...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-05-06 04:31 AM
cvelist
cvelist

CVE-2024-4684 Campcodes Complete Web-Based School Management System exam_timetable_grade_wise.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /view/exam_timetable_grade_wise.php. The manipulation of the argument exam leads to cross site scripting. It is possible to...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-09 07:31 PM
cvelist
cvelist

CVE-2024-4515 Campcodes Complete Web-Based School Management System timetable_grade_wise.php cross site scripting

A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /view/timetable_grade_wise.php. The manipulation of the argument grade leads to cross site scripting....

3.5CVSS

4.2AI Score

0.0004EPSS

2024-05-06 02:00 AM
vulnrichment
vulnrichment

CVE-2024-4713 Campcodes Complete Web-Based School Management System all_teacher.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/all_teacher.php. The manipulation of the argument page leads to cross site scripting. The attack can be...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-10 10:00 AM
cvelist
cvelist

CVE-2024-4682 Campcodes Complete Web-Based School Management System exam_timetable_update_form.php cross site scripting

A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /view/exam_timetable_update_form.php. The manipulation of the argument exam leads to cross site...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-05-09 05:31 PM
cvelist
cvelist

CVE-2024-4678 Campcodes Complete Web-Based School Management System find_friends.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /view/find_friends.php. The manipulation of the argument my_type leads to cross site scripting. The...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-05-09 02:31 PM
cvelist
cvelist

CVE-2024-4720 Campcodes Complete Web-Based School Management System approve_petty_cash.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /model/approve_petty_cash.php. The manipulation of the argument admin_index leads to cross site scripting. The.....

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-10 03:00 PM
github
github

Zendframework Local file disclosure via XXE injection in Zend_XmlRpc

Zend_XmlRpc is vulnerable to XML eXternal Entity (XXE) Injection attacks. The SimpleXMLElement class (SimpleXML PHP extension) is used in an insecure way to parse XML data. External entities can be specified by adding a specific DOCTYPE element to XML-RPC requests. By exploiting this vulnerability....

7.5AI Score

2024-06-07 09:39 PM
3
github
github

ZendFramework Potential Cross-site Scripting in Development Environment Error View Script

The default error handling view script generated using Zend_Tool failed to escape request parameters when run in the "development" configuration environment, providing a potential XSS attack vector. Zend_Tool_Project_Context_Zf_ViewScriptFile was patched such that the view script template now...

6.2AI Score

2024-06-07 09:20 PM
3
metasploit
metasploit

ZoomEye Search

The module use the ZoomEye API to search ZoomEye. ZoomEye is a search engine for cyberspace that lets the user find specific network components(ip, services, etc.). Setting facets will output a simple report on the overall search. It's values are: Host search: app, device, service, os, port,...

7.3AI Score

2016-10-19 03:52 AM
267
github
github

Zendframework Potential XSS or HTML Injection vector in Zend_Json

Zend_Json_Encoder was not taking into account the solidus character (/) during encoding, leading to incompatibilities with the JSON specification, and opening the potential for XSS or HTML injection attacks when returning HTML within a JSON...

6.3AI Score

2024-06-07 09:52 PM
2
nessus
nessus

Riverbed SteelHead CX WAN Traffic Manager Web UI Detection

The remote host is a Riverbed SteelHead CX WAN Traffic Manager appliance running a web based user interface. It is not possible to read the web UI version from a standard...

2.8AI Score

2018-02-26 12:00 AM
8
nessus
nessus

GE Multilin UR / URPlus / B95Plus Relay Web Interface Detection

The remote device is a GE Multilin Universal Relay (UR or URPlus), a relay used for managing, protecting, and monitoring remote SCADA...

2.3AI Score

2017-05-26 12:00 AM
10
cvelist
cvelist

CVE-2024-5906 Prisma Cloud Compute: Stored Cross-Site Scripting (XSS) Vulnerability in the Web Interface

A cross-site scripting (XSS) vulnerability in Palo Alto Networks Prisma Cloud Compute software enables a malicious administrator with add/edit permissions for identity providers to store a JavaScript payload using the web interface on Prisma Cloud Compute. This enables a malicious administrator to....

0.0004EPSS

2024-06-12 04:22 PM
2
github
github

Zendframework URL Rewrite vulnerability

zend-diactoros (and, by extension, Expressive), zend-http (and, by extension, Zend Framework MVC projects), and zend-feed (specifically, its PubSubHubbub sub-component) each contain a potential URL rewrite exploit. In each case, marshaling a request URI includes logic that introspects HTTP request....

7.2AI Score

2024-06-07 08:55 PM
1
osv
osv

SummerNote Cross Site Scripting Vulnerability

SummerNote 0.8.18 is vulnerable to Cross Site Scripting (XSS) via the Code View...

6.1AI Score

0.0004EPSS

2024-06-12 06:30 PM
3
hackread
hackread

Hackers Sell Fake Pegasus Spyware on Clearnet and Dark Web

By Waqas Be cautious! Hackers are selling fake Pegasus spyware source code, alerts CloudSEK. Learn how to protect yourself from… This is a post from HackRead.com Read the original post: Hackers Sell Fake Pegasus Spyware on Clearnet and Dark...

7.2AI Score

2024-05-22 05:11 PM
8
nessus
nessus

RHEL 7 / 8 : Red Hat JBoss Web Server 5.6.0 Security (Important) (RHSA-2021:4861)

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:4861 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of...

7.5CVSS

8AI Score

0.123EPSS

2021-12-01 12:00 AM
54
github
github

Zend_Filter_StripTags vulnerable to Cross-site Scripting when comments allowed

Zend_Filter_StripTags contained an optional setting to allow whitelisting HTML comments in filtered text. Microsoft Internet Explorer and several other browsers allow developers to create conditional functionality via HTML comments, including execution of script events and rendering of additional.....

6AI Score

2024-06-07 10:09 PM
3
github
github

Zendframework potential Cross-site Scripting vector in `Zend_Service_ReCaptcha_MailHide`

Zend_Service_ReCaptcha_MailHide had a potential XSS vulnerability. Due to the fact that the email address was never validated, and because its use of htmlentities() did not include the encoding argument, it was potentially possible for a malicious user aware of the issue to inject a specially...

6.2AI Score

2024-06-07 09:59 PM
2
osv
osv

CVE-2023-4154

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive...

7.5CVSS

6.3AI Score

0.001EPSS

2023-11-07 08:15 PM
8
veracode
veracode

SQL Injection

Magento is vulnerable to SQL injection. The vulnerability is due to a user with store manipulation privileges being able to execute arbitrary SQL queries by accessing the database connection through a group instance in email...

8.8CVSS

8.1AI Score

0.001EPSS

2024-06-20 08:38 AM
8
osv
osv

CVE-2022-34871

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the configuration of poller resources. The issue results from the lack of proper validation of a...

7.2CVSS

7.3AI Score

0.005EPSS

2022-08-03 04:15 PM
3
nvd
nvd

CVE-2024-33953

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matt van Andel Adventure Journal allows Stored XSS.This issue affects Adventure Journal: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:38 PM
nessus
nessus

RHEL 7 / 8 : Red Hat JBoss Web Server 5.5.0 Security (Moderate) (RHSA-2021:2561)

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2561 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of...

7.5CVSS

8.5AI Score

0.922EPSS

2021-06-29 12:00 AM
12
cvelist
cvelist

CVE-2024-36397 Vantiva - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Vantiva - MediaAccess DGA2232 v19.4 - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

0.0004EPSS

2024-06-16 08:06 AM
1
nessus
nessus

Apache ActiveMQ 5.11.x < 5.11.4 / 5.12.x < 5.12.3 / 5.13.x < 5.13.1 Web Console Multiple XSS

The version of Apache ActiveMQ running on the remote host is 5.11.x prior to 5.11.4, 5.12.x prior to 5.12.3, or 5.x prior to 5.13.1. It is, therefore, affected by multiple cross-site scripting vulnerabilities in the web-based administration console due to improper validation of user-supplied...

5.4CVSS

6.1AI Score

0.001EPSS

2016-03-18 12:00 AM
17
cve
cve

CVE-2024-31232

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Sizam Design Rehub allows PHP Local File Inclusion.This issue affects Rehub: from n/a through...

8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
30
osv
osv

CVE-2023-26141

Versions of the package sidekiq before 7.1.3 are vulnerable to Denial of Service (DoS) due to insufficient checks in the dashboard-charts.js file. An attacker can exploit this vulnerability by manipulating the localStorage value which will cause excessive polling...

7.5CVSS

6.9AI Score

0.001EPSS

2023-09-14 05:15 AM
2
vulnrichment
vulnrichment

CVE-2024-36397 Vantiva - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Vantiva - MediaAccess DGA2232 v19.4 - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

7AI Score

0.0004EPSS

2024-06-16 08:06 AM
nuclei
nuclei

DrayTek - Remote Code Execution

DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi...

9.8CVSS

9.8AI Score

0.971EPSS

2021-01-28 03:30 PM
34
nessus
nessus

Cisco Secure Web Appliance XSS (cisco-sa-esa-sma-wsa-xss-bgG5WHOD)

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker...

4.8CVSS

5.5AI Score

0.0004EPSS

2024-05-24 12:00 AM
2
vulnrichment
vulnrichment

CVE-2024-22168 Cross-Site Scripting (XSS) vulnerability on Western Digital My Cloud and SanDisk ibi Web Apps

A Cross-Site Scripting (XSS) vulnerability on the My Cloud, My Cloud Home, SanDisk ibi, and WD Cloud web apps was found which could allow an attacker to redirect the user to a crafted domain and reset their credentials, or to execute arbitrary client-side code in the user’s browser session to...

6.4AI Score

0.0004EPSS

2024-06-24 10:54 PM
packetstorm

7.4AI Score

EPSS

2024-04-15 12:00 AM
70
cvelist
cvelist

CVE-2024-38273 moodle: BigBlueButton web service leaks meeting joining information to users who should not have access

Insufficient capability checks meant it was possible for users to gain access to BigBlueButton join URLs they did not have permission to...

0.0004EPSS

2024-06-18 07:49 PM
6
github
github

MinIO information disclosure vulnerability

Impact If-Modified-Since If-Unmodified-Since Headers when used with anonymous requests by sending a random object name requests you can figure out if the object exists or not on the server on a specific bucket and also gain access to some amount of information such as Last-Modified (of the...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-05-29 06:37 PM
5
githubexploit
githubexploit

Exploit for Unprotected Alternate Channel in Cisco Ios Xe

CVE-2023-20198 - PoC SCRIPT /!\ Disclaimer: This...

10CVSS

8.6AI Score

0.848EPSS

2023-10-20 11:34 PM
312
cvelist
cvelist

CVE-2024-22168 Cross-Site Scripting (XSS) vulnerability on Western Digital My Cloud and SanDisk ibi Web Apps

A Cross-Site Scripting (XSS) vulnerability on the My Cloud, My Cloud Home, SanDisk ibi, and WD Cloud web apps was found which could allow an attacker to redirect the user to a crafted domain and reset their credentials, or to execute arbitrary client-side code in the user’s browser session to...

0.0004EPSS

2024-06-24 10:54 PM
3
cvelist
cvelist

CVE-2024-4527 Campcodes Complete Web-Based School Management System student_payment_details2.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /view/student_payment_details2.php. The manipulation of the argument index leads to cross site scripting. It is possible to...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-06 06:00 AM
veracode
veracode

Cross Site Scripting (XSS)

magento/community-edition is vulnerable to Cross Site Scripting (XSS). The vulnerability is due to improper sanitization of user input in the product and category management sections, allowing attackers to inject malicious scripts that can affect other admin users accessing those...

4.8CVSS

6.2AI Score

0.001EPSS

2024-06-20 10:35 AM
1
cvelist
cvelist

CVE-2024-4525 Campcodes Complete Web-Based School Management System student_payment_details4.php cross site scripting

A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /view/student_payment_details4.php. The manipulation of the argument index leads to cross site scripting. The attack can be....

3.5CVSS

4.3AI Score

0.0004EPSS

2024-05-06 05:31 AM
vulnrichment
vulnrichment

CVE-2024-4677 Campcodes Complete Web-Based School Management System my_student_exam_marks1.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /view/my_student_exam_marks1.php. The manipulation of the argument year leads to cross site scripting. It is possible to launch....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-09 01:31 PM
vulnrichment
vulnrichment

CVE-2024-4527 Campcodes Complete Web-Based School Management System student_payment_details2.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /view/student_payment_details2.php. The manipulation of the argument index leads to cross site scripting. It is possible to...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-06 06:00 AM
cvelist
cvelist

CVE-2024-4517 Campcodes Complete Web-Based School Management System teacher_salary_invoice1.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /view/teacher_salary_invoice1.php. The manipulation of the argument date leads to cross site scripting. It is possible to initiate....

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-06 03:00 AM
github
github

SummerNote Cross Site Scripting Vulnerability

SummerNote 0.8.18 is vulnerable to Cross Site Scripting (XSS) via the Code View...

6.1AI Score

0.0004EPSS

2024-06-12 06:30 PM
3
cvelist
cvelist

CVE-2024-4523 Campcodes Complete Web-Based School Management System teacher_attendance_history1.php cross site scripting

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /view/teacher_attendance_history1.php. The manipulation of the argument year leads to cross site...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-06 05:00 AM
1
cvelist
cvelist

CVE-2024-4526 Campcodes Complete Web-Based School Management System student_payment_details3.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /view/student_payment_details3.php. The manipulation of the argument month leads to cross site scripting. The attack may be...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-06 06:00 AM
cvelist
cvelist

CVE-2024-4652 Campcodes Complete Web-Based School Management System show_teacher2.php cross site scripting

A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/show_teacher2.php. The manipulation of the argument month leads to cross site scripting. It is possible to launch the...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-08 02:00 PM
Total number of security vulnerabilities507845