Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

cvelist
cvelist

CVE-2024-4686 Campcodes Complete Web-Based School Management System emarks_range_grade_update_form.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /view/emarks_range_grade_update_form.php. The manipulation of the argument grade leads to cross site scripting. The...

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-09 08:31 PM
vulnrichment
vulnrichment

CVE-2024-4686 Campcodes Complete Web-Based School Management System emarks_range_grade_update_form.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /view/emarks_range_grade_update_form.php. The manipulation of the argument grade leads to cross site scripting. The...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-09 08:31 PM
1
cvelist
cvelist

CVE-2024-4719 Campcodes Complete Web-Based School Management System delete_record.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /model/delete_record.php. The manipulation of the argument page leads to cross site scripting. The...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-05-10 03:00 PM
rubygems
rubygems

Reflected XSS in Metrics Web Page

Reflected XSS in Sidekiq Web UI via the /metrics HTTP end-point and the substr query param:...

6.2AI Score

EPSS

2024-04-25 09:00 PM
2
vulnrichment
vulnrichment

CVE-2024-34103 Customer account takeover via web API call & subsequent password reset

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation. An attacker could exploit this vulnerability to gain unauthorized access or elevated privileges within the application....

8.1CVSS

7AI Score

0.001EPSS

2024-06-13 09:05 AM
2
cvelist
cvelist

CVE-2024-4175 Improper Input Validation vulnerability in Hyperion Web Server

Unicode transformation vulnerability in Hyperion affecting version 2.0.15. This vulnerability could allow an attacker to send a malicious payload with Unicode characters that will be replaced by ASCII...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-04-25 11:51 AM
1
cvelist
cvelist

CVE-2024-4688 Campcodes Complete Web-Based School Management System conversation_history_admin.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/conversation_history_admin.php. The manipulation of the argument conversation_id leads to cross site...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-05-09 09:31 PM
vulnrichment
vulnrichment

CVE-2024-4688 Campcodes Complete Web-Based School Management System conversation_history_admin.php cross site scripting

A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/conversation_history_admin.php. The manipulation of the argument conversation_id leads to cross site...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-09 09:31 PM
vulnrichment
vulnrichment

CVE-2024-4719 Campcodes Complete Web-Based School Management System delete_record.php cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /model/delete_record.php. The manipulation of the argument page leads to cross site scripting. The...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-10 03:00 PM
cvelist
cvelist

CVE-2024-5924 Dropbox Desktop Folder Sharing Mark-of-the-Web Bypass Vulnerability

Dropbox Desktop Folder Sharing Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of Dropbox Desktop. User interaction is required to exploit this vulnerability in that the target must visit.....

8.8CVSS

0.001EPSS

2024-06-13 07:40 PM
5
cvelist
cvelist

CVE-2024-4300 E-WEBInformationCo. FS-EZViewer(Web) - Sensitive Data Exposure

E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information in the service. A remote attacker can obtain the database configuration file path through the webpage source code without login. Accessing this path allows attacker to obtain the database credential with the highest privilege and...

9.8CVSS

9.5AI Score

0.001EPSS

2024-04-29 03:31 AM
1
vulnrichment
vulnrichment

CVE-2024-4175 Improper Input Validation vulnerability in Hyperion Web Server

Unicode transformation vulnerability in Hyperion affecting version 2.0.15. This vulnerability could allow an attacker to send a malicious payload with Unicode characters that will be replaced by ASCII...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-25 11:51 AM
cvelist
cvelist

CVE-2024-25646 Information Disclosure vulnerability in SAP BusinessObjects Web Intelligence

Due to improper validation, SAP BusinessObject Business Intelligence Launch Pad allows an authenticated attacker to access operating system information using crafted document. On successful exploitation there could be a considerable impact on confidentiality of the...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-04-09 12:47 AM
osv
osv

CVE-2022-41142

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of requests to configure poller resources. The issue results from the lack of proper...

8.8CVSS

9AI Score

0.002EPSS

2023-01-26 06:59 PM
4
nessus
nessus

Cisco Unified MeetingPlace Web Page Source Code Remote Password Disclosure (CSCuu33050)

According to its self-reported version number, the Cisco Unified MeetingPlace application hosted on the remote web server is potentially affected by an information disclosure vulnerability due to improper handling of passwords. An authenticated, remote attacker can obtain plaintext passwords by...

6.5AI Score

0.001EPSS

2015-07-14 12:00 AM
11
nuclei
nuclei

Lin CMS Spring Boot - Default JWT Token

An access control issue in Lin CMS Spring Boot v0.2.1 allows attackers to access the backend information and functions within the...

7.5CVSS

7.4AI Score

0.016EPSS

2024-04-03 05:08 AM
7
nessus
nessus

Rancher < 2.2.4 Web Parameter Tampering

The version of a Docker container of Rancher is &lt; 2.2.4 and, thus, is affected by web parameter tampering vulnerability. A vulnerability exists in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols....

4.7CVSS

4.7AI Score

0.001EPSS

2019-06-14 12:00 AM
16
osv
osv

CVE-2022-23470

Galaxy is an open-source platform for data analysis. An arbitrary file read exists in Galaxy 22.01 and Galaxy 22.05 due to the switch to Gunicorn, which can be used to read any file accessible to the operating system user under which Galaxy is running. This vulnerability affects Galaxy 22.01 and...

8.6CVSS

6.9AI Score

0.001EPSS

2022-12-06 06:15 PM
9
githubexploit
githubexploit

Exploit for CVE-2024-3552

CVE-2024-3552-Poc CVE-2024-3552 Web Directory Free &lt;=...

7.9AI Score

0.001EPSS

2024-05-27 03:36 PM
175
nessus
nessus

RHEL 7 : Red Hat Gluster Storage Web Administration (RHSA-2019:0265)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:0265 advisory. Red Hat Gluster Storage Web Administration includes a fully automated setup based on Ansible and provides deep metrics and insights into...

6.1CVSS

6.2AI Score

0.01EPSS

2019-02-06 12:00 AM
28
openbugbounty
openbugbounty

design-smart-home.de Cross Site Scripting vulnerability OBB-3915790

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 11:32 AM
6
nessus
nessus

Schneider Electric InduSoft Web Studio < 7.1.3.5 Local Plaintext Password Information Disclosure (SEVD-2015-100-01)

According to its self-reported version, the Schneider Electric InduSoft Web Studio software running on the remote host is prior to 7.1.3.5. It is, therefore, affected by an information disclosure vulnerability due to passwords for project windows being stored as plaintext in configuration files. A....

0.6AI Score

2015-08-14 12:00 AM
10
nuclei
nuclei

GetSimple CMS 3.3.13 - Open Redirect

GetSimple CMS 3.3.13 contains an open redirect vulnerability via the admin/index.php redirect parameter. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized...

6.1CVSS

6.3AI Score

0.001EPSS

2022-03-13 08:58 AM
4
qualysblog
qualysblog

Essential Strategies to Secure Your Web Applications and APIs in a Modern Application Development World

In today’s interconnected digital world, the role of web applications and APIs has become central to business operations, acting as gateways to vast amounts of valuable data and services. However, their widespread use and accessibility make them prime targets for cybercriminals, posing substantial....

7.7AI Score

2024-06-24 05:13 PM
5
cvelist
cvelist

CVE-2024-35710 WordPress Podlove Web Player plugin <= 5.7.3 - Sensitive Data Exposure vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Podlove Podlove Web Player.This issue affects Podlove Web Player: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-08 02:01 PM
2
vulnrichment
vulnrichment

CVE-2024-35710 WordPress Podlove Web Player plugin <= 5.7.3 - Sensitive Data Exposure vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Podlove Podlove Web Player.This issue affects Podlove Web Player: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-08 02:01 PM
osv
osv

Sidekiq vulnerable to a Reflected XSS in Queues Web Page

Description: During the source Code Review of the metrics.erb view of the Sidekiq Web UI, A reflected XSS vulnerability is discovered. The value of substr parameter is reflected in the response without any encoding, allowing an attacker to inject Javascript code into the response of the...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-04-26 10:19 PM
6
vulnrichment
vulnrichment

CVE-2024-4651 Campcodes Complete Web-Based School Management System student_attendance_history1.php cross site scripting

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file /view/student_attendance_history1.php. The manipulation of the argument year leads to cross site scripting. The.....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-08 02:00 PM
1
ubuntucve
ubuntucve

CVE-2024-35325

A vulnerability was found in libyaml up to 0.2.5. Affected by this issue is the function yaml_event_delete of the file /src/libyaml/src/api.c. The manipulation leads to a double-free. Bugs https://github.com/yaml/libyaml/issues/297 Notes Author| Note ---|--- jdstrand | golang-goyaml is a go...

6.6AI Score

0.0004EPSS

2024-06-13 12:00 AM
2
github
github

Moodle Insecure direct object reference (IDOR) in a calendar web service

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action...

5.3CVSS

6.9AI Score

0.001EPSS

2022-05-24 07:21 PM
1
cvelist

7.8CVSS

9.7AI Score

0.023EPSS

2021-12-15 02:15 PM
1
cvelist
cvelist

CVE-2024-4651 Campcodes Complete Web-Based School Management System student_attendance_history1.php cross site scripting

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file /view/student_attendance_history1.php. The manipulation of the argument year leads to cross site scripting. The.....

3.5CVSS

4.1AI Score

0.0004EPSS

2024-05-08 02:00 PM
github
github

Sidekiq vulnerable to a Reflected XSS in Queues Web Page

Description: During the source Code Review of the metrics.erb view of the Sidekiq Web UI, A reflected XSS vulnerability is discovered. The value of substr parameter is reflected in the response without any encoding, allowing an attacker to inject Javascript code into the response of the...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-04-26 10:19 PM
6
cvelist
cvelist

CVE-2023-42121 Control Web Panel Missing Authentication Remote Code Execution Vulnerability

Control Web Panel Missing Authentication Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Control Web Panel. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

9.8CVSS

10AI Score

0.001EPSS

2024-05-03 02:13 AM
vulnrichment
vulnrichment

CVE-2023-42121 Control Web Panel Missing Authentication Remote Code Execution Vulnerability

Control Web Panel Missing Authentication Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Control Web Panel. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

9.8CVSS

8.1AI Score

0.001EPSS

2024-05-03 02:13 AM
2
redhat
redhat

(RHSA-2024:1916) Important: Red Hat JBoss Web Server 6.0.2 release and security update

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This...

7.3AI Score

0.0004EPSS

2024-05-07 12:59 PM
12
osv
osv

CVE-2022-32176

In "Gin-Vue-Admin", versions v2.5.1 through v2.5.3b are vulnerable to Unrestricted File Upload that leads to execution of javascript code, through the "Compress Upload" functionality to the Media Library. When an admin user views the uploaded file, a low privilege attacker will get access to the...

9CVSS

7AI Score

0.001EPSS

2022-10-17 07:15 PM
3
githubexploit
githubexploit

Exploit for Improper Authorization in Samsung Members

CVE-2021-25374 - Samsung Account Access Script This script...

8.6CVSS

6.9AI Score

0.002EPSS

2021-04-10 09:23 AM
1
veracode
veracode

Sensitive Information Disclosure

github.com/minio/minio/ is vulnerable to Sensitive Information Disclosure. The vulnerability is due to the ability to infer the existence of objects on a server by sending anonymous requests with random object...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-30 12:03 PM
1
nessus
nessus

Siemens SCALANCE X-200 Web Session Hijacking

According to the self-reported version of the remote Siemens SCALANCE X-200 series device obtained from the SNMP system description, it is vulnerable to a web session hijacking vulnerability. This is due to a weakness in the integrated web server's random number...

2.4AI Score

2013-10-21 12:00 AM
11
osv
osv

CVE-2022-32177

In "Gin-Vue-Admin", versions v2.5.1 through v2.5.3beta are vulnerable to Unrestricted File Upload that leads to execution of javascript code, through the 'Normal Upload' functionality to the Media Library. When an admin user views the uploaded file, a low privilege attacker will get access to the.....

9CVSS

7AI Score

0.001EPSS

2022-10-14 07:15 AM
5
cve
cve

CVE-2023-51418

Missing Authorization vulnerability in Joris van Montfort JVM rich text icons.This issue affects JVM rich text icons: from n/a through...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-04-17 11:15 AM
32
redhat
redhat

(RHSA-2024:1917) Important: Red Hat JBoss Web Server 6.0.2 release and security update

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This...

7.3AI Score

0.0004EPSS

2024-05-07 01:06 PM
10
cvelist
cvelist

CVE-2023-51418 WordPress JVM rich text icons plugin <= 1.2.6 - Arbitrary File Deletion vulnerability

Missing Authorization vulnerability in Joris van Montfort JVM rich text icons.This issue affects JVM rich text icons: from n/a through...

7.7CVSS

7.8AI Score

0.0004EPSS

2024-04-17 10:50 AM
cvelist
cvelist

CVE-2024-4174 Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server

Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15. This vulnerability could allow an attacker to execute malicious Javascript code on the client by injecting that code into the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-25 11:44 AM
nessus
nessus

MicroLogix 1400 PLC Web Server Multiple Vulnerabilities

The firmware installed on the remote Allen-Bradley MicroLogix 1400 PLC device is a version prior to 15.003. It is, therefore, affected by multiple vulnerabilities : A flaw exists due to improper sanitization of user-supplied input before using it in SQL queries. An authenticated, remote...

2.1AI Score

0.002EPSS

2016-05-31 12:00 AM
14
nessus
nessus

Honeywell FALCON XL Web Controller Multiple Vulnerabilities

The remote host is a Honeywell FALCON XL Web SCADA controller that is running a firmware version affected by the following vulnerabilities : The change password page can be accessed without authentication to determine users' password hashes, which can allow a remote attacker to gain...

2.8AI Score

0.003EPSS

2014-08-25 12:00 AM
9
nessus
nessus

ClearSCADA Web Server Remote Denial of Service

The remote ClearSCADA web server is affected by a remote denial of service vulnerability. Sending a specially crafted request could cause the server to throw an exception resulting in a denial of service...

3.1AI Score

2013-10-15 12:00 AM
12
redhat
redhat

(RHSA-2024:1914) Important: Red Hat JBoss Web Server 5.8.0 release and security update

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This...

6.6AI Score

0.0004EPSS

2024-05-07 12:17 PM
12
nessus
nessus

RHEL 8 / 9 : Red Hat JBoss Web Server 6.0.1 (RHSA-2024:1324)

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1324 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of...

7.5CVSS

8.2AI Score

0.005EPSS

2024-03-18 12:00 AM
8
Total number of security vulnerabilities508210