Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

nuclei
nuclei

Plesk Obsidian <=18.0.49 - Open Redirect

Plesk Obsidian through 18.0.49 contains an open redirect vulnerability via the login page. An attacker can redirect users to malicious websites via a host request header and thereby access user credentials and execute unauthorized operations. NOTE: The vendor's position is "the ability to use...

6.1CVSS

6.3AI Score

0.002EPSS

2023-02-02 09:44 AM
91
nuclei
nuclei

SAP NetWeaver Application Server Java 7.5 - Local File Inclusion

SAP NetWeaver Application Server Java 7.5 is susceptible to local file inclusion in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS. This can allow remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note...

7.5CVSS

7.4AI Score

0.008EPSS

2020-11-17 10:14 AM
45
nessus
nessus

RHEL 7 / 8 : Red Hat JBoss Web Server 5.4.2 Security Update (Important) (RHSA-2021:1195)

The remote Redhat Enterprise Linux 7 / 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2021:1195 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of...

7.4CVSS

7.9AI Score

0.005EPSS

2021-04-14 12:00 AM
33
nessus
nessus

Cisco Secure Web Appliance XSS (cisco-sa-esa-sma-wsa-xss-bgG5WHOD)

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker...

4.8CVSS

5.5AI Score

0.0004EPSS

2024-05-24 12:00 AM
2
nvd
nvd

CVE-2024-34523

AChecker 1.5 allows remote attackers to read the contents of arbitrary files via the download.php path parameter by using Unauthenticated Path Traversal. This occurs through readfile in PHP. NOTE: This vulnerability only affects products that are no longer supported by the...

6.7AI Score

0.0004EPSS

2024-05-07 03:15 PM
nuclei
nuclei

Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting

Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41 allows XSS in the Zimbra Classic Web...

6.1CVSS

6.2AI Score

0.313EPSS

2023-08-01 05:26 AM
7
osv
osv

ZendFramework1 Potential Security Issues in Bundled Dojo Library

In mid-March, 2010, the Dojo Foundation issued a Security Advisory indicating potential security issues with specific files in Dojo Toolkit. Details of the advisory may be found on the Dojo website: http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/ In particular, several files....

7.3AI Score

2024-06-07 09:49 PM
osv
osv

Important: webkit2gtk3 security update

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-40414) webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852) webkitgtk:...

9.8CVSS

8.2AI Score

0.017EPSS

2024-06-14 01:59 PM
1
osv
osv

CVE-2023-30801

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and.....

9.8CVSS

8AI Score

0.001EPSS

2023-10-10 02:15 PM
5
nuclei
nuclei

Magento Server Mass Importer - Cross-Site Scripting

Magento Server Mass Importer plugin contains multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to...

6AI Score

0.001EPSS

2021-10-11 11:28 AM
1
osv
osv

CVE-2023-40030

Cargo downloads a Rust project’s dependencies and compiles the project. Starting in Rust 1.60.0 and prior to 1.72, Cargo did not escape Cargo feature names when including them in the report generated by cargo build --timings. A malicious package included as a dependency may inject nearly arbitrary....

6.1CVSS

7.4AI Score

0.001EPSS

2023-08-24 11:15 PM
6
nessus
nessus

RHEL 7 / 8 : Red Hat JBoss Web Server 5.5.1 Security Update (Important) (RHSA-2021:3741)

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:3741 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the...

7.5CVSS

7.7AI Score

0.005EPSS

2021-10-07 12:00 AM
12
nessus
nessus

RHEL 7 / 8 : Red Hat JBoss Web Server 5.4.1 Security Update (Moderate) (RHSA-2021:0494)

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0494 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of...

7.5CVSS

6.9AI Score

0.004EPSS

2021-02-11 12:00 AM
12
nessus
nessus

RHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.4 security (Moderate) (RHSA-2020:5170)

The remote Redhat Enterprise Linux 6 / 7 / 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:5170 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the...

7.5CVSS

7.8AI Score

0.002EPSS

2020-11-23 12:00 AM
15
nessus
nessus

RHEL 7 / 8 : Red Hat JBoss Web Server 5.6.2 Security Update (Important) (RHSA-2022:1519)

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2022:1519 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the...

7.5CVSS

8.3AI Score

0.013EPSS

2022-05-02 12:00 AM
151
nessus
nessus

RHEL 6 / 7 : Red Hat JBoss Web Server 5.0 Service Pack 1 (RHSA-2018:2868)

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:2868 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of...

5.9CVSS

6.7AI Score

0.791EPSS

2018-10-04 12:00 AM
26
osv
osv

Missing Access Check in TYPO3 CMS

Extbase request handling fails to implement a proper access check for requested controller/ action combinations, which makes it possible for an attacker to execute arbitrary Extbase actions by crafting a special request. To successfully exploit this vulnerability, an attacker must have access to...

7.9AI Score

2024-06-05 02:22 PM
2
nessus
nessus

RHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.2 security (Important) (RHSA-2019:3929)

The remote Redhat Enterprise Linux 6 / 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:3929 advisory. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised...

5.9CVSS

8.1AI Score

0.974EPSS

2019-11-22 12:00 AM
39
osv
osv

golang.org/x/text/language Denial of service via crafted Accept-Language header

The BCP 47 tag parser has quadratic time complexity due to inherent aspects of its design. Since the parser is, by design, exposed to untrusted user input, this can be leveraged to force a program to consume significant time parsing Accept-Language headers. The parser cannot be easily rewritten to....

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-14 07:00 PM
10
veeam
veeam

Veeam ONE Web Client Page Fails to Load After Updating .NET Runtime Components

Make sure all .NET runtime versions match, then restart the Veeam ONE Reporting...

7.1AI Score

2024-01-30 12:00 AM
7
github
github

Improper Input Validation in Apache Spark

Spark's Apache Maven-based build includes a convenience script, 'build/mvn', that downloads and runs a zinc server to speed up compilation. It has been included in release branches since 1.3.x, up to and including master. This server will accept connections from external hosts by default. A...

7.5CVSS

1.2AI Score

0.003EPSS

2022-05-14 01:50 AM
8
nuclei
nuclei

Alert Before Your Post <= 0.1.1 - Cross-Site Scripting

A cross-site scripting vulnerability in post_alert.php in Alert Before Your Post plugin, possibly 0.1.1 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the name...

6AI Score

0.002EPSS

2021-07-13 05:05 PM
openbugbounty
openbugbounty

design-reuse.com Cross Site Scripting vulnerability OBB-3860946

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-28 08:09 AM
5
openvas
openvas

DCP-Portal <= 5.3.2 Multiple Vulnerabilities - Active Check

DCP-Portal is prone to multiple...

6.4AI Score

0.078EPSS

2005-11-03 12:00 AM
13
cvelist
cvelist

CVE-2024-0007 PAN-OS: Stored Cross-Site Scripting (XSS) Vulnerability in the Panorama Web Interface

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface on Panorama appliances. This enables the impersonation of another authenticated...

6.8CVSS

6.2AI Score

0.0004EPSS

2024-02-14 05:32 PM
1
vulnrichment
vulnrichment

CVE-2024-5434 Weak Encoding for Password vulnerability in Campbell Scientific CSI Web Server and RTMC

The Campbell Scientific CSI Web Server stores web authentication credentials in a file with a specific file name. Passwords within that file are stored in a weakly encoded format. There is no known way to remotely access the file unless it has been manually renamed. However, if an attacker were to....

7.1AI Score

0.0004EPSS

2024-05-28 06:43 PM
2
cvelist
cvelist

CVE-2024-5434 Weak Encoding for Password vulnerability in Campbell Scientific CSI Web Server and RTMC

The Campbell Scientific CSI Web Server stores web authentication credentials in a file with a specific file name. Passwords within that file are stored in a weakly encoded format. There is no known way to remotely access the file unless it has been manually renamed. However, if an attacker were to....

6.7AI Score

0.0004EPSS

2024-05-28 06:43 PM
4
vulnrichment
vulnrichment

CVE-2024-35187 Stalwart Mail Server has privilege escalation by design

Stalwart Mail Server is an open-source mail server. Prior to version 0.8.0, attackers who achieved Arbitrary Code Execution as the stalwart-mail user (including web interface admins) can gain complete root access to the system. Usually, system services are run as a separate user (not as root) to...

9.1CVSS

7.4AI Score

0.0004EPSS

2024-05-16 03:16 PM
1
cvelist
cvelist

CVE-2024-32986 Arbitrary code execution due to improper sanitization of web app properties in PWAsForFirefox

PWAsForFirefox is a tool to install, manage and use Progressive Web Apps (PWAs) in Mozilla Firefox. Due to improper sanitization of web app properties (such as name, description, shortcuts), web apps were able to inject additional lines into XDG Desktop Entries (on Linux) and AppInfo.ini (on...

9.6CVSS

9.4AI Score

0.0004EPSS

2024-05-03 09:58 AM
cvelist
cvelist

CVE-2024-2279 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in GitLab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.7 to 16.8.6 all versions starting from 16.9 before 16.9.4, all versions starting from 16.10 before 16.10.2. Using the autocomplete for issues references feature a crafted payload may lead to a stored XSS, allowing....

8.7CVSS

8.5AI Score

0.0004EPSS

2024-04-12 12:53 AM
4
cvelist
cvelist

CVE-2023-6371 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in GitLab

An issue has been discovered in GitLab CE/EE affecting all versions before 16.8.5, all versions starting from 16.9 before 16.9.3, all versions starting from 16.10 before 16.10.1. A wiki page with a crafted payload may lead to a Stored XSS, allowing attackers to perform arbitrary actions on behalf.....

8.7CVSS

8.4AI Score

0.0004EPSS

2024-03-28 07:18 AM
nessus
nessus

MS11-061: Vulnerability in Remote Desktop Web Access Could Allow Elevation of Privilege (2546250) (uncredentialed check)

The version of Remote Desktop Web Access running on the remote host has a reflected cross-site scripting vulnerability. Input to the 'ReturnUrl' parameter of login.aspx is not properly sanitized. A remote attacker could exploit this by tricking a user into requesting a maliciously crafted URL,...

6.4AI Score

0.817EPSS

2011-08-09 12:00 AM
103
fedora
fedora

[SECURITY] Fedora 39 Update: chromium-126.0.6478.126-1.fc39

Chromium is an open-source web browser, powered by WebKit...

6.6AI Score

0.0004EPSS

2024-06-27 01:43 AM
1
rocky
rocky

webkit2gtk3 security update

An update is available for webkit2gtk3. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the....

9.8CVSS

8.3AI Score

0.017EPSS

2024-06-14 01:59 PM
3
osv
osv

CVE-2023-28647

Nextcloud iOS is an ios application used to interface with the nextcloud home cloud ecosystem. In versions prior to 4.7.0 when an attacker has physical access to an unlocked device, they may enable the integration into the iOS Files app and bypass the Nextcloud pin/password protection and gain...

6.8CVSS

6.7AI Score

0.001EPSS

2023-03-30 07:15 PM
8
nuclei
nuclei

Joomla! Component PicSell 1.0 - Arbitrary File Retrieval

A directory traversal vulnerability in the PicSell (com_picsell) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dflink parameter in a prevsell dwnfree action to...

6.6AI Score

0.021EPSS

2021-09-27 11:02 AM
7
github
github

org.apache.spark:spark-core_2.10 and org.apache.spark:spark-core_2.11 Improper Authentication vulnerability

From version 1.3.0 onward, Apache Spark's standalone master exposes a REST API for job submission, in addition to the submission mechanism used by spark-submit. In standalone, the config property 'spark.authenticate.secret' establishes a shared secret for authenticating requests to submit jobs via....

4.2CVSS

1.5AI Score

0.97EPSS

2018-11-09 05:41 PM
13
nvd
nvd

CVE-2024-33953

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matt van Andel Adventure Journal allows Stored XSS.This issue affects Adventure Journal: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:38 PM
githubexploit
githubexploit

Exploit for CVE-2022-36537

CVE-2022-36537 Summary R1Soft Server Backup Manager uses...

7.5CVSS

8.2AI Score

0.958EPSS

2022-12-09 02:15 PM
277
osv
osv

BIT-opencart-2024-21519

This affects versions of the package opencart/opencart from 4.0.0-0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

7.2AI Score

0.0005EPSS

2024-06-25 11:57 AM
fedora
fedora

[SECURITY] Fedora 40 Update: chromium-126.0.6478.126-1.fc40

Chromium is an open-source web browser, powered by WebKit...

6.6AI Score

0.0004EPSS

2024-06-27 02:04 AM
cvelist
cvelist

CVE-2024-36395 Verint - CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)

Verint - CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic...

6.1CVSS

0.0004EPSS

2024-06-13 12:32 PM
4
osv
osv

Arbitrary File Creation in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

7.2AI Score

0.0005EPSS

2024-06-22 06:30 AM
openvas
openvas

BEA WebLogic Management Servlet Multiple Vulnerabilities (BEA03-28)

BEA WebLogic is prone to multiple vulnerabilities in a management...

6.9AI Score

0.083EPSS

2005-11-03 12:00 AM
14
openvas
openvas

Microsoft SQL Server SQL Abuse Vulnerability (Q256052)

The remote SQL server seems to be vulnerable to the SQL abuse vulnerability described in technet article...

7AI Score

0.974EPSS

2005-11-03 12:00 AM
15
githubexploit
githubexploit

Exploit for CVE-2023-6553

CVE-2023-6553 PoC (LFI to RCE) Unauthenticated Remote Code...

9.8CVSS

9.8AI Score

0.935EPSS

2023-12-27 02:14 PM
328
osv
osv

Insecure wildcard CORS policy in github.com/rs/cors

The CORS handler actively converts a wildcard CORS policy into reflecting an arbitrary Origin header value, which is incompatible with the CORS security design, and could lead to CORS misconfiguration security...

5.9CVSS

5.8AI Score

0.001EPSS

2023-06-08 06:30 PM
11
nvd
nvd

CVE-2024-38514

NextChat is a cross-platform ChatGPT/Gemini UI. There is a Server-Side Request Forgery (SSRF) vulnerability due to a lack of validation of the endpoint GET parameter on the WebDav API endpoint. This SSRF can be used to perform arbitrary HTTPS request from the vulnerable instance (MKCOL, PUT and...

7.4CVSS

0.0004EPSS

2024-06-28 07:15 PM
7
nuclei
nuclei

Apache S2-032 Struts - Remote Code Execution

Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when dynamic method invocation is enabled, allows remote attackers to execute arbitrary code via method: prefix (related to chained...

8.1CVSS

8.3AI Score

0.975EPSS

2021-02-16 11:09 AM
11
packetstorm

6.8CVSS

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
78
Total number of security vulnerabilities508260