Lucene search

K

COWELL INFORMATION SYSTEM CO., LTD. Security Vulnerabilities

cve
cve

CVE-2023-2699

A vulnerability, which was classified as critical, has been found in SourceCodester Lost and Found Information System 1.0. Affected by this issue is some unknown functionality of the file admin/?page=items/view_item of the component GET Parameter Handler. The manipulation of the argument id leads.....

9.8CVSS

9.6AI Score

0.006EPSS

2023-05-14 12:15 PM
21
cve
cve

CVE-2023-2698

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=items/manage_item of the component GET Parameter Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-14 12:15 PM
26
nuclei
nuclei

Intelbras Switch - Information Disclosure

An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device...

7.5CVSS

7.7AI Score

0.034EPSS

2023-11-23 09:22 AM
11
nuclei
nuclei

Microweber <1.1.20 - Information Disclosure

Microweber before 1.1.20 is susceptible to information disclosure via userfiles/modules/users/controller/controller.php. An attacker can disclose the users database via a /modules/ POST request and thus potentially access sensitive information, modify data, and/or execute unauthorized...

7.5CVSS

7.3AI Score

0.01EPSS

2022-07-28 10:04 AM
9
nuclei
nuclei

Ametys CMS Information Disclosure

Ametys CMS before 4.5.0 allows a remote unauthenticated attacker to read documents such as plugins/web/service/search/auto-completion/domain/en.xml (and similar pathnames for other languages) via the auto-completion plugin, which contain all characters typed by all users, including the content of.....

5.3CVSS

5.3AI Score

0.006EPSS

2022-03-18 09:28 AM
1
osv
osv

CVE-2022-3969

A vulnerability was found in OpenKM up to 6.3.11 and classified as problematic. Affected by this issue is the function getFileExtension of the file src/main/java/com/openkm/util/FileUtils.java. The manipulation leads to insecure temporary file. Upgrading to version 6.3.12 is able to address this...

5.5CVSS

6.9AI Score

0.0004EPSS

2022-11-13 08:15 AM
6
zdt
zdt

Online Payment Hub System 1.0 SQL Injection Vulnerability

Online Payment Hub System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication...

8.7AI Score

2024-06-02 12:00 AM
17
cve
cve

CVE-2023-3850

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_category of the component HTTP POST Request Handler. The manipulation of the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-23 10:15 AM
16
cve
cve

CVE-2023-3679

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-15 09:15 AM
26
cve
cve

CVE-2023-2672

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file items/view.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-12 09:15 AM
18
cve
cve

CVE-2023-2670

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/?page=user/manage_user. The manipulation leads to improper access controls. The attack can be initiated remotely. The...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-12 08:15 AM
17
cve
cve

CVE-2023-2652

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_item. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-11 09:15 AM
103
osv
osv

CVE-2022-46087

CloudSchool v3.0.1 is vulnerable to Cross Site Scripting (XSS). A normal user can steal session cookies of the admin users through notification received by the admin...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-30 03:15 PM
4
cve
cve

CVE-2024-0487

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/action/delete-vaccine.php. The manipulation of the argument ref leads to sql injection. The attack may be launched...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 01:15 PM
19
cve
cve

CVE-2023-5018

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_category of the component POST Parameter Handler. The manipulation of the argument id leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-17 04:15 AM
10
cve
cve

CVE-2023-3177

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admin\inquiries\view_inquiry.php. The manipulation leads to sql injection. The attack can be launched remotely......

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-09 06:16 AM
114
cve
cve

CVE-2023-2671

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file classes/Master.php?f=save_inquiry of the component Contact Form. The manipulation of the argument fullname/contact/message...

6.1CVSS

6AI Score

0.001EPSS

2023-05-12 09:15 AM
20
cve
cve

CVE-2023-2669

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as critical. This affects an unknown part of the file admin/?page=categories/view_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection....

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-12 08:15 AM
20
githubexploit
githubexploit

Exploit for Insertion of Sensitive Information into Log File in Milesight Ur5X Firmware

CVE-2023-43261 - PoC Critical Vulnerability Exposes...

7.5CVSS

7.9AI Score

0.007EPSS

2023-09-28 08:45 AM
123
osv
osv

Arbitrary system path lookup in h20

In h2oai/h2o-3 version 3.40.0.4, an exposure of sensitive information vulnerability exists due to an arbitrary system path lookup feature. This vulnerability allows any remote user to view full paths in the entire file system where h2o-3 is hosted. Specifically, the issue resides in the Typeahead.....

5.3CVSS

6.6AI Score

0.0004EPSS

2024-06-06 09:30 PM
3
github
github

Arbitrary system path lookup in h20

In h2oai/h2o-3 version 3.40.0.4, an exposure of sensitive information vulnerability exists due to an arbitrary system path lookup feature. This vulnerability allows any remote user to view full paths in the entire file system where h2o-3 is hosted. Specifically, the issue resides in the Typeahead.....

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-06 09:30 PM
6
osv
osv

CVE-2020-35674

BigProf Online Invoicing System before 2.9 suffers from an unauthenticated SQL Injection found in /membership_passwordReset.php (the endpoint that is responsible for issuing self-service password resets). An unauthenticated attacker is able to send a request containing a crafted payload that can...

9.8CVSS

7.8AI Score

0.002EPSS

2022-09-29 03:15 AM
5
atlassian
atlassian

User with system administrator privilege can search restricted pages.

h3. Issue Summary Starting Confluence 8.5.1 when a user is granted System administrator permission at Global permissions. The user can search for Restricted content and the restricted page gets displayed in search, when tried to access it says "Page can't be found". This behaviour is not...

6.7AI Score

2023-09-25 05:35 PM
4
osv
osv

CVE-2020-35675

BigProf Online Invoicing System before 3.0 offers a functionality that allows an administrator to move the records of members across groups. The applicable endpoint (admin/pageTransferOwnership.php) lacks CSRF protection, resulting in an attacker being able to escalate their privileges to...

8.8CVSS

7AI Score

0.001EPSS

2022-09-29 03:15 AM
4
osv
osv

Delete arbitrary files with system permissions via DevicePolicyManager#clearApplicationUserData

In clearApplicationUserData of ActivityManagerService.java, there is a possible way to remove system files due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-01 12:00 AM
5
zdt

5.3CVSS

7.4AI Score

0.001EPSS

2024-05-28 12:00 AM
79
osv
osv

CVE-2023-6435

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/batches_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to...

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
3
osv
osv

CVE-2023-6434

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/sections_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to.....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
3
osv
osv

CVE-2023-6426

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
4
osv
osv

sanitize-html Information Exposure vulnerability

Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-02-24 06:30 AM
5
nuclei
nuclei

MLFlow < 2.8.1 - Sensitive Information Disclosure

An issue in MLFlow versions 2.8.1 and before allows a remote attacker to obtain sensitive information via a crafted request to REST...

7.5CVSS

6.2AI Score

0.012EPSS

2024-06-07 10:46 AM
1
osv
osv

CVE-2023-6428

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/items_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
4
osv
osv

CVE-2023-6433

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/suppliers_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
1
osv
osv

CVE-2023-6432

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/items_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to...

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
1
osv
osv

CVE-2023-6431

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/categories_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user...

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
2
packetstorm

6.5AI Score

0.945EPSS

2024-05-31 12:00 AM
37
osv
osv

CVE-2023-6429

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/clients_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user.....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
5
osv
osv

CVE-2023-6427

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
6
veracode
veracode

Sensitive Information Disclosure

github.com/minio/minio/ is vulnerable to Sensitive Information Disclosure. The vulnerability is due to the ability to infer the existence of objects on a server by sending anonymous requests with random object...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-30 12:03 PM
2
exploitdb

7.4AI Score

0.0004EPSS

2024-06-14 12:00 AM
102
osv
osv

Information disclosure in podman

An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into.....

5.3CVSS

6AI Score

0.001EPSS

2024-04-24 09:42 PM
5
github
github

sanitize-html Information Exposure vulnerability

Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-02-24 06:30 AM
8
osv
osv

CVE-2023-6430

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/transactions_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user....

6.3CVSS

5.9AI Score

0.0004EPSS

2023-11-30 02:15 PM
2
nuclei
nuclei

Car Rental Management System 1.0 - SQL Injection

Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/manage_user.php?id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected...

7.2CVSS

7.3AI Score

0.011EPSS

2022-07-31 09:12 PM
2
nuclei
nuclei

Car Rental Management System 1.0 - SQL Injection

Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/manage_booking.php?id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected...

7.2CVSS

7.2AI Score

0.011EPSS

2022-07-31 09:11 PM
2
rocky
rocky

rhel-system-roles bug fix and enhancement update

An update is available for rhel-system-roles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky....

6.8AI Score

2024-05-10 02:32 PM
6
osv
osv

Grafana information disclosure in github.com/grafana/grafana

Grafana information disclosure in...

5.5CVSS

6.3AI Score

0.001EPSS

2024-06-28 03:28 PM
Total number of security vulnerabilities786516