Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

nuclei
nuclei

FortiGate FortiOS SSL VPN Web Portal - Cross-Site Scripting

FortiGate FortiOS through SSL VPN Web Portal contains a cross-site scripting vulnerability. The login redir parameter is not sanitized, so an attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal...

5.4CVSS

5.3AI Score

0.029EPSS

2022-09-21 01:42 PM
1
osv
osv

Malicious code in epc-notification-setting-web (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (7e2f6eb6b2d571a457c452301694f5e1f6da8ff1254c78f6837eaef6af78134e) The OpenSSF Package Analysis project identified 'epc-notification-setting-web' @ 66.6.9 (npm) as malicious. It is considered malicious because: ...

7.3AI Score

2024-05-02 08:52 AM
3
cve
cve

CVE-2006-5460

Multiple PHP remote file inclusion vulnerabilities in Hinton Design phpht Topsites allow remote attackers to execute arbitrary PHP code via a URL in the phpht_real_path parameter to (1) index.php, (2) certain other scripts in the top-level directory, and (3) certain scripts in the admin/...

8AI Score

0.08EPSS

2006-10-23 05:07 PM
23
osv
osv

Mattermost crashes web clients via a malformed custom status

Mattermost versions 9.6.0, 9.5.x before 9.5.3, 9.4.x before 9.4.5, and 8.1.x before 8.1.12 fail to handle JSON parsing errors in custom status values, which allows an authenticated attacker to crash other users' web clients via a malformed custom...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-04-26 09:30 AM
7
cve
cve

CVE-2023-1353

A vulnerability, which was classified as problematic, was found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. Affected is an unknown function of the file verification.php. The manipulation of the argument txtvaccinationID leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
63
osv
osv

Mocodo vulnerable to SQL injection in `/web/generate.php`

Mocodo Mocodo Online 4.2.6 and below does not properly sanitize the sql_case input field in /web/generate.php, allowing remote attackers to execute arbitrary SQL commands and potentially command injection, leading to remote code execution (RCE) under certain...

9AI Score

EPSS

2024-05-28 08:20 PM
2
github
github

Mocodo vulnerable to SQL injection in `/web/generate.php`

Mocodo Mocodo Online 4.2.6 and below does not properly sanitize the sql_case input field in /web/generate.php, allowing remote attackers to execute arbitrary SQL commands and potentially command injection, leading to remote code execution (RCE) under certain...

9AI Score

EPSS

2024-05-28 08:20 PM
3
github
github

static-web-server vulnerable to stored Cross-site Scripting in directory listings via file names

Summary If directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src>.txt will allow JavaScript code execution in the context of the web server’s domain. Details SWS generally does not perform escaping of...

5.8CVSS

6.3AI Score

0.0004EPSS

2024-05-01 04:39 PM
4
wpvulndb
wpvulndb

Web Directory Free < 1.7.0 - Unauthenticated SQL Injection

Description The plugin does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection with different techniques like UNION, Time-Based and Error-Based. PoC curl --url...

9.8AI Score

0.0004EPSS

2024-05-23 12:00 AM
1
cgr
cgr

CVE-2024-3651 vulnerabilities

Vulnerabilities for packages: dask-gateway, request-1276, ggshield, kubeflow-pipelines, py3-idna, confluent-docker-utils, kubeflow-pipelines-visualization-server, kubeflow-katib, kubeflow-jupyter-web-app, py3-cassandra-medusa, k8s-sidecar,...

6.2AI Score

EPSS

2024-05-19 03:07 AM
36
cve
cve

CVE-2023-1354

A vulnerability has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file register.php. The manipulation of the argument...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
30
cve
cve

CVE-2023-1352

A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to.....

8.1CVSS

8.3AI Score

0.005EPSS

2023-03-11 06:15 PM
74
github
github

HashiCorp Vault Incorrectly Validated JSON Web Tokens (JWT) Audience Claims

Vault and Vault Enterprise did not properly validate the JSON Web Token (JWT) role-bound audience claim when using the Vault JWT auth method. This may have resulted in Vault validating a JWT the audience and role-bound claims do not match, allowing an invalid login to succeed when it should have...

2.6CVSS

7.1AI Score

0.0004EPSS

2024-06-12 09:31 PM
27
osv
osv

HashiCorp Vault Incorrectly Validated JSON Web Tokens (JWT) Audience Claims

Vault and Vault Enterprise did not properly validate the JSON Web Token (JWT) role-bound audience claim when using the Vault JWT auth method. This may have resulted in Vault validating a JWT the audience and role-bound claims do not match, allowing an invalid login to succeed when it should have...

2.6CVSS

6.9AI Score

0.0004EPSS

2024-06-12 09:31 PM
17
metasploit
metasploit

Symantec Web Gateway Login Utility

This module will attempt to authenticate to a Symantec Web...

7.2AI Score

2015-03-17 07:51 AM
10
nuclei
nuclei

Rumpus FTP Web File Manager 8.2.9.1 - Cross-Site Scripting

Rumpus FTP Web File Manager 8.2.9.1 contains a reflected cross-site scripting vulnerability via the Login page. An attacker can send a crafted link to end users and can execute arbitrary...

6.1CVSS

6.1AI Score

0.006EPSS

2020-04-08 01:05 PM
nuclei
nuclei

Palo Alto Networks PAN-OS Web Interface - Cross Site-Scripting

PAN-OS management web interface is vulnerable to reflected cross-site scripting. A remote attacker able to convince an administrator with an active authenticated session on the firewall management interface to click on a crafted link to that management web interface could potentially execute...

8.8CVSS

8.1AI Score

0.031EPSS

2021-02-14 08:00 PM
6
packetstorm

4.3CVSS

7.4AI Score

0.001EPSS

2024-05-09 12:00 AM
135
github
github

namshi/jose insecure JSON Web Signatures (JWS)

namshi/jose allows the acceptance of unsecure JSON Web Signatures (JWS) by default. The vulnerability arises from the $allowUnsecure flag, which, when set to true during the loading of JWSes, permits tokens signed with 'none' algorithms to be processed. This behavior poses a significant security...

7AI Score

2024-05-17 10:31 PM
6
nuclei
nuclei

Jira Server Pre-Auth - Arbitrary File Retrieval (WEB-INF, META-INF)

The CachingResourceDownloadRewriteRule class in Jira Server and Jira Data Center allowed unauthenticated remote attackers to read arbitrary files within WEB-INF and META-INF directories via an incorrect path access...

5.3CVSS

5.4AI Score

0.025EPSS

2021-08-23 04:30 AM
11
osv
osv

namshi/jose insecure JSON Web Signatures (JWS)

namshi/jose allows the acceptance of unsecure JSON Web Signatures (JWS) by default. The vulnerability arises from the $allowUnsecure flag, which, when set to true during the loading of JWSes, permits tokens signed with 'none' algorithms to be processed. This behavior poses a significant security...

7AI Score

2024-05-17 10:31 PM
6
githubexploit
githubexploit

Exploit for Improper Privilege Management in Openwebanalytics Open Web Analytics

CVE-2022-24637 Unauthenticated RCE in Open Web Analytics...

9.8CVSS

9.4AI Score

0.886EPSS

2023-03-26 01:11 PM
119
metasploit
metasploit

Chef Web UI Brute Force Utility

This module attempts to login to Chef Web UI server instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. It will also test for the default login...

7.5AI Score

2015-02-18 05:49 AM
11
metasploit
metasploit

DirectAdmin Web Control Panel Login Utility

This module will attempt to authenticate to a DirectAdmin Web Control...

7.2AI Score

2017-12-18 03:43 AM
10
metasploit
metasploit

BAVision IP Camera Web Server Login

This module will attempt to authenticate to an IP camera created by BAVision via the web service. By default, the vendor ships a default credential admin:123456 to its cameras, and the web server does not enforce lockouts in case of a bruteforce...

7.2AI Score

2016-12-23 10:22 PM
10
osv
osv

Malicious code in @westpac-components-web/hooks (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (935f3ecec4f48a905f04e98df7c4b7010c6fdc9900763c6aa3fe749e8ffd9237) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-05-20 01:24 AM
2
cve
cve

CVE-2024-4328

A Cross-Site Request Forgery (CSRF) vulnerability exists in the clear_personality_files_list function of the parisneo/lollms-webui v9.6. The vulnerability arises from the use of a GET request to clear personality files list, which lacks proper CSRF protection. This flaw allows attackers to trick...

8.1CVSS

4.1AI Score

0.0005EPSS

2024-06-10 08:15 AM
22
cve
cve

CVE-2024-30889

Cross Site Scripting vulnerability in audimex audimexEE v.15.1.2 and fixed in 15.1.3.9 allows a remote attacker to execute arbitrary code via the service, method, widget_type, request_id, payload...

5.4CVSS

7.6AI Score

EPSS

2024-06-04 10:15 PM
4
osv
osv

CVE-2022-42429

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
4
osv
osv

CVE-2022-42426

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
2
osv
osv

CVE-2022-42428

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
4
osv
osv

CVE-2022-42425

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
1
cve
cve

CVE-2021-37253

M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web...

7.5CVSS

7.4AI Score

0.04EPSS

2021-12-05 09:15 PM
37
6
osv
osv

CVE-2022-42427

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the contact groups configuration page. The issue results from the lack of proper validation of a...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
2
osv
osv

CVE-2022-42424

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to modify poller broker configuration. The issue results from the lack of...

8.8CVSS

7.6AI Score

0.002EPSS

2023-03-29 07:15 PM
2
openbugbounty
openbugbounty

best-web-design-tools.com Cross Site Scripting vulnerability OBB-3870378

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-13 07:32 AM
3
metasploit
metasploit

Jasmin Ransomware Web Server Unauthenticated Directory Traversal

The Jasmin Ransomware web server contains an unauthenticated directory traversal vulnerability within the download functionality. As of April 15, 2024 this was still unpatched, so all versions are vulnerable. The last patch was in 2021, so it will likely not ever be...

7.5AI Score

0.005EPSS

2024-05-04 07:56 PM
13
metasploit
metasploit

Jasmin Ransomware Web Server Unauthenticated SQL Injection

The Jasmin Ransomware web server contains an unauthenticated SQL injection vulnerability within the login functionality. As of April 15, 2024 this was still unpatched, so all versions are vulnerable. The last patch was in 2021, so it will likely not ever be patched. Retrieving the victim's data...

8.3AI Score

0.005EPSS

2024-05-04 07:56 PM
6
nessus
nessus

RHEL 6 : icedtea-web (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. icedtea-web: unsigned code injection in a signed JAR file (CVE-2019-10181) icedtea-web: directory...

8.3AI Score

0.027EPSS

2024-05-11 12:00 AM
3
openbugbounty
openbugbounty

best-web-design-tools.com Cross Site Scripting vulnerability OBB-3868752

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-10 10:27 AM
5
cve
cve

CVE-2024-3378

A vulnerability has been found in iboss Secure Web Gateway up to 10.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /login of the component Login Portal. The manipulation of the argument redirectUrl leads to cross site scripting. The attack...

6.1CVSS

4.3AI Score

0.001EPSS

2024-04-06 01:15 PM
24
githubexploit
githubexploit

Exploit for Command Injection in Sophos Web Appliance

CVE-2023-1671 Vulnerability Scanner ![GitHub last...

9.8CVSS

9.9AI Score

0.969EPSS

2023-04-25 03:19 PM
185
cve
cve

CVE-2023-3243

** UNSUPPORTED WHEN ASSIGNED ** [An attacker can capture an authenticating hash and utilize it to create new sessions. The hash is also a poorly salted MD5 hash, which could result in a successful brute force password attack. Impacted product is BCM-WEB version 3.3.X. Recommended fix: Upgrade to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-06-28 09:15 PM
28
metasploit
metasploit

Syncovery For Linux Web-GUI Login Utility

This module will attempt to authenticate to Syncovery File Sync & Backup Software For Linux...

7.3AI Score

2022-09-07 10:46 AM
120
nuclei
nuclei

Joomla! Plugin Core Design Scriptegrator - Local File Inclusion

A directory traversal vulnerability in plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php in the Core Design Scriptegrator plugin 1.4.1 for Joomla! allows remote attackers to read, and possibly include and execute, arbitrary files via directory traversal sequences in the files[]...

6.8AI Score

0.016EPSS

2021-09-27 11:02 AM
9
osv
osv

Malicious code in ato-z-web-identity-components-app-cdk-adp-wrapper (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (c33c62d31d74de8fa6a7a3911507ce9a8d513bccb45ff1b51b7fbb9068920d3e) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-06-12 04:18 AM
zdt

6.1CVSS

7.4AI Score

0.001EPSS

2024-05-08 12:00 AM
116
exploitdb

6.1CVSS

7.4AI Score

0.001EPSS

2024-05-08 12:00 AM
119
osv
osv

Coaster CMS Stored Cross-site Scripting vulnerability

A Stored Cross-site Scripting vulnerability has been discovered in the v5.5.0 version of the Coaster CMS...

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-14 01:58 AM
2
drupal
drupal

Advanced PWA - Critical - Access bypass - SA-CONTRIB-2024-017

Progressive web applications are web applications that load like regular web pages or websites but can offer the user functionality such as working offline, push notifications, and device hardware access traditionally available only to native applications. This module doesn't sufficiently protect.....

7AI Score

2024-04-24 12:00 AM
15
Total number of security vulnerabilities506919