Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

cvelist
cvelist

CVE-2024-22272

VMware Cloud Director contains an Improper Privilege Management vulnerability. An authenticated tenant administrator for a given organization within VMware Cloud Director may be able to accidentally disable their organization leading to a Denial of Service for active sessions within their own...

4.9CVSS

0.0004EPSS

2024-06-27 08:22 PM
1
osv
osv

CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is...

8.8CVSS

6.8AI Score

0.001EPSS

2023-06-23 06:15 PM
2
vulnrichment
vulnrichment

CVE-2024-37079

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

7.9AI Score

0.0004EPSS

2024-06-18 05:43 AM
17
veracode
veracode

Server-Side Request Forgery (SSRF)

langchain is vulnerable to Server-Side Request Forgery (SSRF). The vulnerability is due to improper restriction of requests in the Web Research Retriever component, allowing it to reach local addresses and enabling attackers to execute port scans, access local services, and potentially read...

4.8CVSS

6.9AI Score

0.0004EPSS

2024-06-10 03:06 PM
1
nuclei
nuclei

Simple Task Managing System v1.0 - SQL Injection

SQL injection occurs when a web application doesn't properly validate or sanitize user input that is used in SQL queries. Attackers can exploit this by injecting malicious SQL code into the input fields of a web application, tricking the application into executing unintended database...

9.8CVSS

9.9AI Score

0.004EPSS

2023-10-17 07:20 AM
4
nuclei
nuclei

Import XML and RSS Feeds < 2.1.5 - Unauthenticated RCE

The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web...

9.8CVSS

9.8AI Score

0.037EPSS

2024-05-06 06:29 AM
12
nuclei
nuclei

Allied Telesis AT-GS950/8 - Local File Inclusion

Allied Telesis AT-GS950/8 until Firmware AT-S107 V.1.1.3 is susceptible to local file inclusion via its web...

7.5CVSS

7.5AI Score

0.181EPSS

2021-11-16 09:08 AM
2
openvas
openvas

Nmap NSE net: http-malware-host

This VT has been deprecated and is therefore no longer ...

7.3AI Score

2011-06-01 12:00 AM
5
osv
osv

CVE-2024-23827

Nginx-UI is a web interface to manage Nginx configurations. The Import Certificate feature allows arbitrary write into the system. The feature does not check if the provided user input is a certification/key and allows to write into arbitrary paths in the system. It's possible to leverage the...

9.8CVSS

8.1AI Score

0.002EPSS

2024-01-29 04:15 PM
6
cve
cve

CVE-2024-29954

A vulnerability in a password management API in Brocade Fabric OS versions before v9.2.1, v9.2.0b, v9.1.1d, and v8.2.3e prints sensitive information in log files. This could allow an authenticated user to view the server passwords for protocols such as scp and sftp. Detail. When the...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-26 12:15 AM
47
githubexploit
githubexploit

Exploit for HTTP Request Smuggling in Sap Content Server

CVE-2022-22536 SAP memory pipes desynchronization...

10CVSS

9.8AI Score

0.965EPSS

2022-02-15 09:22 AM
770
openvas
openvas

WebServer 4 Everyone 1.28 Host Field DoS Vulnerability

WebServer 4 Everyone is prone to a denial of service (DoS) ...

6.5AI Score

0.004EPSS

2005-11-03 12:00 AM
17
nuclei
nuclei

Crestron Device - Credentials Disclosure

An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices. When the administrative web interface of the HDMI switcher is accessed unauthenticated, user credentials are disclosed that are valid to authenticate to the web interface. Specifically, aj.html sends a JSON document with uname...

9.8CVSS

9.5AI Score

0.04EPSS

2022-01-23 11:28 AM
4
nuclei
nuclei

Eclipse Jetty - Information Disclosure

Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224 is susceptible to improper authorization. The default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. An attacker can access sensitive information regarding.....

5.3CVSS

5.3AI Score

0.064EPSS

2021-06-09 06:07 AM
7
nuclei
nuclei

BeyondTrust Secure Remote Access Base <=6.0.1 - Cross-Site Scripting

BeyondTrust Secure Remote Access Base through 6.0.1 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.003EPSS

2022-01-05 01:09 PM
5
openvas
openvas

Nmap NSE 6.01: http-malware-host

This VT has been deprecated and is therefore no longer ...

7.3AI Score

2013-02-28 12:00 AM
19
nuclei
nuclei

rConfig 3.9 - SQL Injection

An issue was discovered in rConfig through 3.9.4. The web interface is prone to a SQL injection via the commands.inc.php searchColumn...

9.8CVSS

9.7AI Score

0.031EPSS

2023-08-31 07:23 PM
15
nuclei
nuclei

ReQlogic v11.3 - Cross Site Scripting

ReQlogic v11.3 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the POBatch and WaitDuration...

6.1CVSS

6.4AI Score

0.001EPSS

2023-04-21 08:56 AM
4
osv
osv

CVE-2023-33940

Cross-site scripting (XSS) vulnerability in IFrame type Remote Apps in Liferay Portal 7.4.0 through 7.4.3.30, and Liferay DXP 7.4 before update 31 allows remote attackers to inject arbitrary web script or HTML via the Remote App's IFrame...

5.4CVSS

6.2AI Score

0.001EPSS

2023-05-24 02:15 PM
4
debiancve
debiancve

CVE-2024-38557

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Reload only IB representors upon lag disable/enable On lag disable, the bond IB device along with all of its representors are destroyed, and then the slaves' representors get reloaded. In case the slave IB representor...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
1
alpinelinux
alpinelinux

CVE-2023-21937

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to...

3.7CVSS

4.8AI Score

0.001EPSS

2023-04-18 08:15 PM
20
alpinelinux
alpinelinux

CVE-2022-21496

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.6AI Score

0.001EPSS

2022-04-19 09:15 PM
16
alpinelinux
alpinelinux

CVE-2022-21434

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable...

5.3CVSS

5.6AI Score

0.001EPSS

2022-04-19 09:15 PM
19
githubexploit
githubexploit

Exploit for CVE-2024-22243

CVE-2024-22243 Author: Sean Pesce This project...

8.1CVSS

7.4AI Score

0.0004EPSS

2024-02-21 12:55 PM
111
osv
osv

Zip slip in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. A Zip Slip issue was identified via the marketplace installer due to improper sanitization of the target path, allowing files within a malicious archive to traverse the filesystem and be extracted to arbitrary locations. An...

7.2CVSS

6.9AI Score

0.001EPSS

2024-06-22 06:30 AM
1
nvd
nvd

CVE-2024-37079

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

0.0004EPSS

2024-06-18 06:15 AM
7
openvas
openvas

VMware Workstation Out-of-bounds read Vulnerability (VMSA-2024-0005) - Linux

VMware Workstation is prone to an out of bounds read...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-18 12:00 AM
openvas
openvas

VMware Fusion Out-of-bounds read Vulnerability (VMSA-2024-0005) - Mac OS X

VMware Fusion is prone to an out of bounds read...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-18 12:00 AM
1
openvas
openvas

VMware Workstation Out-of-bounds read Vulnerability (VMSA-2024-0005) - Windows

VMware Workstation is prone to an out of bounds read...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-18 12:00 AM
1
openvas
openvas

IPMI Cipher Zero Authentication Bypass Vulnerability (IPMI Protocol)

Intelligent Platform Management Interface (IPMI) services are prone to an authentication bypass...

7.6AI Score

2013-11-27 12:00 AM
58
osv
osv

CVE-2023-42890

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing web content may lead to arbitrary code...

8.8CVSS

6.5AI Score

0.002EPSS

2023-12-12 01:15 AM
1
nessus
nessus

IBM Endpoint Manager Enrollment and Apple iOS Management Extender Detection

The remote host is running IBM Endpoint Manager Enrollment and Apple iOS Management Extender. These are web application components included with IBM Endpoint Manager for Mobile...

1.1AI Score

2015-01-20 12:00 AM
7
openvas
openvas

Oracle 9iAS Globals.jsa Access Information Disclosure Vulnerability - Active Check

In the default configuration of Oracle9iAS, it is possible to make requests for the globals.jsa file for a given web application. These files should not be returned by the server as they often contain sensitive...

6.5AI Score

0.781EPSS

2005-11-03 12:00 AM
5
cve
cve

CVE-2024-5650

DLL Hijacking vulnerability has been found in CENTUM CAMS Log server provided by Yokogawa Electric Corporation. If an attacker is somehow able to intrude into a computer that installed affected product or access to a shared folder, by replacing the DLL file with a tampered one, it is possible to...

8.5CVSS

8.7AI Score

0.0004EPSS

2024-06-17 07:15 AM
24
nvd
nvd

CVE-2024-5650

DLL Hijacking vulnerability has been found in CENTUM CAMS Log server provided by Yokogawa Electric Corporation. If an attacker is somehow able to intrude into a computer that installed affected product or access to a shared folder, by replacing the DLL file with a tampered one, it is possible to...

8.5CVSS

0.0004EPSS

2024-06-17 07:15 AM
4
openvas
openvas

Twonky Server < 4.4.18, 5.0.x < 5.0.66 Multiple Vulnerabilities

Twonky Server is prone to a cross-site scripting vulnerability and multiple HTML-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in dynamically generated...

6.7AI Score

2016-09-27 12:00 AM
11
openvas
openvas

Malformed ICMP Packets May Cause a Denial of Service (SCTP)

It is possible to crash the remote host by sending it malformed ICMP...

7.4AI Score

2006-03-26 12:00 AM
117
veracode
veracode

Improper Authentication

org.apache.submarine:submarine-commons-utils is vulnerable to Improper Authentication. The vulnerability is caused by a hard-coded JSON Web Token (JWT) key (SUBMARINE_SECRET_12345678901234567890) within SubmarineConfVars.java, which allows attackers to generate unauthorized JWT tokens, bypass...

6.8AI Score

0.0004EPSS

2024-06-13 05:43 AM
1
nvd
nvd

CVE-2024-37080

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

0.0004EPSS

2024-06-18 06:15 AM
6
nessus
nessus

IBM Rational Focal Point Login Detection

The login page for IBM Rational Focal Point was detected on the remote host. IBM Rational Focal Point is a web application for product and portfolio...

0.8AI Score

2014-03-06 12:00 AM
19
ibm
ibm

Security Bulletin: The IBM QRadar SIEM Amazon Web Services protocol is vulnerable to a denial of service (CVE-2021-22569 ,CVE-2022-3171, CVE-2022-3509)

Summary A flaw was found in protobuf-java. Google Protocol Buffer (protobuf-java) which allows the interleaving of com.google.protobuf.UnknownFieldSet fields. Vulnerability Details ** CVEID: CVE-2021-22569 DESCRIPTION: **Google Protocol Buffer (protobuf-java) is vulnerable to a denial of service,.....

7.5CVSS

8.2AI Score

0.001EPSS

2024-05-10 03:57 PM
22
zdt
zdt

CHAOS 5.0.8 Cross Site Scripting / Remote Command Execution Exploit

CHAOS version 5.0.8 is a free and open-source Remote Administration Tool that allows generated binaries to control remote operating systems. The web application contains a remote command execution vulnerability which can be triggered by an authenticated user when generating a new executable. The...

6.2AI Score

0.0004EPSS

2024-05-22 12:00 AM
192
osv
osv

BIT-grafana-2022-39324

Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the originalUrl parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be.....

6.7CVSS

5.7AI Score

0.001EPSS

2024-03-06 10:54 AM
10
osv
osv

CVE-2022-39324

Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the originalUrl parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be.....

6.7CVSS

5.2AI Score

0.001EPSS

2023-01-27 11:15 PM
10
packetstorm

7.4AI Score

EPSS

2024-06-27 12:00 AM
80
wpvulndb
wpvulndb

TablePress – Tables in WordPress made easy < 2.3.2 - Authenticated (Author+) Server-Side Request Forgery via DNS Rebind

Description The TablePress – Tables in WordPress made easy plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.3 via the get_files_to_import() function. This makes it possible for authenticated attackers, with author-level access and above, to.....

6.4CVSS

6.3AI Score

0.001EPSS

2024-06-11 12:00 AM
osv
osv

CVE-2024-23213

The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. Processing web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.001EPSS

2024-01-23 01:15 AM
1
osv
osv

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

7.5AI Score

0.002EPSS

2024-05-14 03:05 PM
2
cve
cve

CVE-2024-35180

OMERO.web provides a web based client and plugin infrastructure. There is currently no escaping or validation of the callback parameter that can be passed to various OMERO.web endpoints that have JSONP enabled. This vulnerability has been patched in version...

6.1CVSS

6.6AI Score

0.0004EPSS

2024-05-21 01:15 PM
28
cvelist
cvelist

CVE-2024-35180 OMERO.web JSONP callback vulnerability

OMERO.web provides a web based client and plugin infrastructure. There is currently no escaping or validation of the callback parameter that can be passed to various OMERO.web endpoints that have JSONP enabled. This vulnerability has been patched in version...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-05-21 12:33 PM
Total number of security vulnerabilities508260