Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

cve
cve

CVE-2020-1503

An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special...

5.5CVSS

5.5AI Score

0.014EPSS

2020-08-17 07:15 PM
81
nessus
nessus

Cisco HyperFlex Web API Detection

The web API for Cisco HyperFlex was detected on the remote...

1AI Score

2019-10-07 12:00 AM
6
nessus
nessus

Cisco Energy Management Web Detection

Cisco Energy Management, a power management solution for IT assets, was detected based on the web...

2.1AI Score

2019-09-09 12:00 AM
6
nessus
nessus

Apache Nifi Web Interface Detection

The web interface for Apache Nifi was detected on the remote host. Apache Nifi is a software project designed to automate the flow of data between software systems. NOTE: Nifi version 14.0 and later requires the server's hostname to be added to nifi.web.https.host in nifi.properties to be scanned.....

3.9AI Score

2019-08-14 12:00 AM
12
nessus
nessus

Apache Superset Web Interface Detection

The web interface for Apache Superset, an open-source modern data exploration and visualization platform, was detected on the remote...

7.5AI Score

2024-05-16 12:00 AM
1
nessus
nessus

Apache Airflow Web API Detection

The web application or API for Apache Airflow was detected on the remote host. Note: Prior to Apache Airflow 2.0.0, the API is considered experimental and may not return the version information through the...

2.8AI Score

2022-04-26 12:00 AM
10
nessus
nessus

NextChat / ChatGPT Next Web Detection

The remote host is running an NextChat...

7.5AI Score

2024-04-29 12:00 AM
2
nessus
nessus

Visualware MyConnection Server Web Detection

The remote host is running the web based user interface for Visualware MyConnection Server (MCS), a network quality management application. It was possible to read the version from a standard...

2.3AI Score

2015-04-02 12:00 AM
10
nessus
nessus

Eclipse Jetty Web Server Detection

The Eclipse Jetty web server was detected on the remote...

7.4AI Score

2024-05-02 12:00 AM
2
nessus
nessus

OwnCloud OwnCloud Web Interface Detection

The web interface for OwnCloud OwnCloud, an open-source file sync, share and content collaboration software, was detected on the remote...

7.5AI Score

2023-12-18 12:00 AM
1
nessus
nessus

Fortinet FortiSIEM Web Interface Detection

The web interface for Fortinet FortiSIEM, a Security Information and Event Management system was detected on the remote...

7.5AI Score

2023-11-20 12:00 AM
3
nessus
nessus

Extreme Networks ExtremeXOS Web Detection

The web interface for Extreme Networks ExtremeXOS was detected on the remote. Note that HTTP form credentials are required to retrieve version...

7.3AI Score

2023-11-13 12:00 AM
5
nessus
nessus

VMware Cloud Foundation Web Detection

VMware Cloud Foundation, a Hybrid Cloud Platform web application that manages virtual machines was detected on the remote host. Note: To obtain accurate version information from the web server, provide credentials to support HTTP basic...

1.7AI Score

2022-06-06 12:00 AM
14
nessus
nessus

Acunetix Web Vulnerability Scanner Detection

The remote Windows host has one or more installs of Acunetix Web Vulnerability Scanner (WVS), a dynamic vulnerability scanner for web...

1.6AI Score

2014-04-02 12:00 AM
14
openvas
openvas

Microsoft Exchange Outlook Web App / Outlook Web Access (OWA) Detection (HTTP)

HTTP based detection of the Microsoft Exchange Outlook Web App / Outlook Web Access (OWA) and the Microsoft Exchange Server running this OWA...

7.3AI Score

2014-12-22 12:00 AM
140
zdt

6.1CVSS

7.4AI Score

0.001EPSS

2024-05-08 12:00 AM
120
exploitdb

6.1CVSS

7.4AI Score

0.001EPSS

2024-05-08 12:00 AM
126
metasploit
metasploit

Syncovery For Linux Web-GUI Login Utility

This module will attempt to authenticate to Syncovery File Sync & Backup Software For Linux...

7.3AI Score

2022-09-07 10:46 AM
122
nessus
nessus

Web Server Directory Enumeration

This plugin attempts to determine the presence of various common directories on the remote web server. By sending a request for a directory, the web server response code indicates if it is a valid directory or...

9.6AI Score

0.002EPSS

2002-06-26 12:00 AM
842
openvas
openvas

Outlook Web Access URL Injection

Due to a lack of sanitization of the user input, the remote version of Microsoft Outlook Web Access 2003 is vulnerable to URL injection which can be exploited to redirect a user to a different, unauthorized web server after authenticating to...

7AI Score

0.972EPSS

2005-11-03 12:00 AM
22
osv
osv

CVE-2021-46888

An issue was discovered in hledger before 1.23. A Stored Cross-Site Scripting (XSS) vulnerability exists in toBloodhoundJson that allows an attacker to execute JavaScript by encoding user-controlled values in a payload with base64 and parsing them with the atob...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-21 08:15 PM
4
openvas
openvas

YusASP Web Asset Manager Vulnerability

YusASP Web Asset Manager is a complete file manager for your website. If left uprotected, the YusASP allows you to anage the remote...

6.8AI Score

0.006EPSS

2005-11-03 12:00 AM
13
nessus
nessus

Web Application Firewall Detected

A Web Application Firewall (WAF) has been detected during the scan. A WAF is designed to help protecting web applications by monitoring and filtering HTTP(S) traffic through a set of rules in order to prevent the most common attacks. . The identified WAF may have blocked several requests during...

0.6AI Score

2022-07-18 12:00 AM
11
openvas
openvas

Web Application Scanning Consolidation / Info Reporting

The script consolidates and reports various information for web application (formerly...

7.1AI Score

2015-09-14 12:00 AM
1139
nessus
nessus

Zyxel NAS Device Web UI Detection

The remote web server hosts a Zyxel web application which indicates it is a Zyxel...

7.5AI Score

2024-06-11 12:00 AM
2
nessus
nessus

Fortinet FortiClient EMS Web Interface Detection

The web interface for Fortinet FortiClient EMS, an endpoint management solution, was detected on the remote...

7.5AI Score

2024-03-14 12:00 AM
3
nessus
nessus

iniNet SpiderControl SCADA Web Server Detection

The remote host is running the iniNet SpiderControl Web Server, a component of a software platform for managing and monitoring remote SCADA...

1AI Score

2016-01-27 12:00 AM
7
openvas
openvas

Cherokee Web Server Detection (HTTP)

HTTP based detection of the Cherokee Web...

7.3AI Score

2020-05-20 12:00 AM
10
osv
osv

Coaster CMS Stored Cross-site Scripting vulnerability

A Stored Cross-site Scripting vulnerability has been discovered in the v5.5.0 version of the Coaster CMS...

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-14 01:58 AM
3
nessus
nessus

NETGEAR Wireless-N Router Web Detection

A NETGEAR Wireless-N Router was detected on the remote host. It is possible to determine the device firmware version and model...

2.5AI Score

2022-07-12 12:00 AM
10
nessus
nessus

Microsoft Azure Service Fabric Web Detection

The web application or API for Azure Service Fabric, a container and microservices platform was detected on the remote...

1.1AI Score

2022-10-25 12:00 AM
7
nessus
nessus

Zebra ZTC Printer Web Interface Detection

The remote host is a Zebra...

1.3AI Score

2019-11-25 12:00 AM
8
nessus
nessus

VMware vRealize Business Web UI Detection

The remote web server is running the web UI for VMware vRealize Business, an IT financial management...

2.4AI Score

2016-04-06 12:00 AM
12
nessus
nessus

Cisco Network Registrar Web UI Detection

The remote web server is the user interface for Cisco Network Registrar (CNR), which provides DNS, DHCP, and IP management...

1.7AI Score

2014-04-29 12:00 AM
10
nessus
nessus

McAfee Web Gateway User Interface Detection

The remote web server is the user interface (also known as Konfigurator) for McAfee Web...

2AI Score

2014-02-21 12:00 AM
15
nessus
nessus

Oracle iPlanet Web Proxy Server Detection

Oracle iPlanet Web Proxy Server, formerly Sun Java System Web Proxy Server, is installed on the remote Windows...

1.8AI Score

2014-01-20 12:00 AM
7
nessus
nessus

Cisco SPA ATA Web Interface Detection

The remote host is a Cisco SPA analog telephone adapter (ATA) VoIP...

1.5AI Score

2019-10-17 12:00 AM
5
nessus
nessus

Progress Kemp Flowmon Web Interface Detection

The web interface for Progress Kemp Flowmon was detected on the remote...

7.5AI Score

2024-04-26 12:00 AM
4
nessus
nessus

IBM Data Risk Manager Web Detection

The web interface for the IBM Data Risk Manager virtual appliance was detected on the remote...

7AI Score

2023-08-10 12:00 AM
6
nessus
nessus

Cisco Security Manager Web Server Detection

Cisco Security Manager, a security management platform that helps enable policy enforcement, is running on the remote web...

0.4AI Score

2016-02-05 12:00 AM
10
nessus
nessus

IBM Rational ClearQuest Web Client Detection

IBM Rational ClearQuest Web Client, a web interface for change management software, was detected on the remote...

1.3AI Score

2015-03-12 12:00 AM
14
nessus
nessus

Fortinet FortiAuthenticator Appliance Web Interface Detection

The remote host is running the web interface for the Fortinet FortiAuthenticator appliance, an identity management...

1.5AI Score

2015-02-16 12:00 AM
9
nessus
nessus

Quantum vmPRO Web Administration Interface Detection

Nessus detected the wed administration interface for a Quantum vmPRO virtual appliance. Quantum vmPRO is a backup / data protection solution virtual...

3.5AI Score

2014-03-24 12:00 AM
10
drupal
drupal

Advanced PWA - Critical - Access bypass - SA-CONTRIB-2024-017

Progressive web applications are web applications that load like regular web pages or websites but can offer the user functionality such as working offline, push notifications, and device hardware access traditionally available only to native applications. This module doesn't sufficiently protect.....

7AI Score

2024-04-24 12:00 AM
16
nuclei
nuclei

OpenSIS 7.3 - SQL Injection

OpenSIS Community Edition version 7.3 is vulnerable to SQL injection via the USERNAME parameter of...

9.8CVSS

9.8AI Score

0.024EPSS

2021-07-27 12:36 AM
2
github
github

Coaster CMS Stored Cross-site Scripting vulnerability

A Stored Cross-site Scripting vulnerability has been discovered in the v5.5.0 version of the Coaster CMS...

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-14 01:58 AM
3
cve
cve

CVE-2015-10072

A vulnerability classified as problematic was found in NREL api-umbrella-web 0.7.1. This vulnerability affects unknown code of the component Flash Message Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.8.0 is able to address...

6.1CVSS

6.1AI Score

0.001EPSS

2023-02-04 04:15 AM
22
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Web Services is vulnerable to a denial of service due to Eclipse Jetty (CVE-2024-22201)

Summary IBM Sterling Connect:Direct Web Services uses Eclipse Jetty. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2024-22201 DESCRIPTION: **Eclipse Jetty is vulnerable to a denial of service, caused by a flaw when an HTTP/2...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-04-24 04:48 AM
10
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Web Service is vulnerable to sensitive information exposure due to PostgreSQL (CVE-2023-5868)

Summary IBM Connect:Direct Web Services uses PostgreSQL. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2023-5868 DESCRIPTION: **PostgreSQL could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw...

4.3CVSS

6.2AI Score

0.002EPSS

2024-04-24 04:46 AM
10
cve
cve

CVE-2024-25597

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Etoile Web Design Ultimate Reviews allows Stored XSS.This issue affects Ultimate Reviews: from n/a through...

7.1CVSS

6.6AI Score

0.0004EPSS

2024-03-15 02:15 PM
38
Total number of security vulnerabilities507844