Lucene search

K

ESET, Spol. S R.o. Security Vulnerabilities

osv
osv

CVE-2023-4560

Improper Authorization of Index Containing Sensitive Information in GitHub repository omeka/omeka-s prior to...

6.5CVSS

7AI Score

0.0005EPSS

2023-08-28 01:15 AM
3
osv
osv

CVE-2023-4158

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to...

5.4CVSS

6.2AI Score

0.0004EPSS

2023-08-04 06:15 PM
3
osv
osv

CVE-2023-4561

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to...

4.8CVSS

6.2AI Score

0.0004EPSS

2023-08-28 01:15 AM
5
osv
osv

CVE-2023-3980

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to...

4.8CVSS

6.2AI Score

0.001EPSS

2023-07-27 07:15 PM
3
osv
osv

CVE-2023-3982

Cross-site Scripting (XSS) - Stored in GitHub repository omeka/omeka-s prior to...

4.8CVSS

6.2AI Score

0.001EPSS

2023-07-27 07:15 PM
5
osv
osv

CVE-2023-4157

CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') in GitHub repository omeka/omeka-s prior to version...

5.2CVSS

7.1AI Score

0.0004EPSS

2023-08-04 06:15 PM
2
osv
osv

CVE-2023-3981

Server-Side Request Forgery (SSRF) in GitHub repository omeka/omeka-s prior to...

4.9CVSS

7.1AI Score

0.001EPSS

2023-07-27 07:15 PM
5
osv
osv

CVE-2023-4159

Unrestricted Upload of File with Dangerous Type in GitHub repository omeka/omeka-s prior to...

8.8CVSS

7.1AI Score

0.001EPSS

2023-08-04 06:15 PM
5
osv
osv

Timing variability in `curve25519-dalek`'s `Scalar29::sub`/`Scalar52::sub`

Timing variability of any kind is problematic when working with potentially secret values such as elliptic curve scalars, and such issues can potentially leak private keys and other secrets. Such a problem was recently discovered in curve25519-dalek. The Scalar29::sub (32-bit) and Scalar52::sub...

7.2AI Score

2024-06-18 12:00 PM
5
cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
21
osv
osv

urllib3's Proxy-Authorization request header isn't stripped during cross-origin redirects

When using urllib3's proxy support with ProxyManager, the Proxy-Authorization header is only sent to the configured proxy, as expected. However, when sending HTTP requests without using urllib3's proxy support, it's possible to accidentally configure the Proxy-Authorization header even though it...

4.4CVSS

7AI Score

0.0004EPSS

2024-06-17 09:37 PM
2
github
github

urllib3's Proxy-Authorization request header isn't stripped during cross-origin redirects

When using urllib3's proxy support with ProxyManager, the Proxy-Authorization header is only sent to the configured proxy, as expected. However, when sending HTTP requests without using urllib3's proxy support, it's possible to accidentally configure the Proxy-Authorization header even though it...

4.4CVSS

4.8AI Score

0.0004EPSS

2024-06-17 09:37 PM
20
github
github

curve25519-dalek has timing variability in `curve25519-dalek`'s `Scalar29::sub`/`Scalar52::sub`

Timing variability of any kind is problematic when working with potentially secret values such as elliptic curve scalars, and such issues can potentially leak private keys and other secrets. Such a problem was recently discovered in curve25519-dalek. The Scalar29::sub (32-bit) and Scalar52::sub...

7.2AI Score

2024-06-18 09:56 PM
3
osv
osv

curve25519-dalek has timing variability in `curve25519-dalek`'s `Scalar29::sub`/`Scalar52::sub`

Timing variability of any kind is problematic when working with potentially secret values such as elliptic curve scalars, and such issues can potentially leak private keys and other secrets. Such a problem was recently discovered in curve25519-dalek. The Scalar29::sub (32-bit) and Scalar52::sub...

7.2AI Score

2024-06-18 09:56 PM
3
github
github

Lightning Network Daemon (LND)'s onion processing logic leads to a denial of service

Impact A parsing vulnerability in lnd's onion processing logic led to a DoS vector due to excessive memory allocation. Patches The issue was patched in lnd v0.17.0. Users should update to a version >= v0.17.0 to be protected. References Detailed blog post:...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-20 07:18 PM
3
osv
osv

Lightning Network Daemon (LND)'s onion processing logic leads to a denial of service

Impact A parsing vulnerability in lnd's onion processing logic led to a DoS vector due to excessive memory allocation. Patches The issue was patched in lnd v0.17.0. Users should update to a version >= v0.17.0 to be protected. References Detailed blog post:...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-20 07:18 PM
2
osv
osv

Possible Security Report - App can read group uuid of sim card(s) without requiring READ_PRIVILEGED_PHONE_STATE permission.

In getSubscriptionProperty of SubscriptionController.java, there is a possible read of a sensitive identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.1AI Score

0.0004EPSS

2022-07-01 12:00 AM
5
cve
cve

CVE-2022-27948

Certain Tesla vehicles through 2022-03-26 allow attackers to open the charging port via a 315 MHz RF signal containing a fixed sequence of approximately one hundred symbols. NOTE: the vendor's perspective is that the behavior is as...

7.2CVSS

4.6AI Score

0.001EPSS

2022-03-27 01:15 PM
58
akamaiblog

7.3AI Score

2024-06-14 02:00 PM
2
openbugbounty
openbugbounty

s-s-consulting.com Cross Site Scripting vulnerability OBB-3916033

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-11 12:28 PM
4
cve
cve

CVE-2023-7189

A vulnerability classified as critical was found in S-CMS up to 2.0_build20220529-20231006. Affected by this vulnerability is an unknown functionality of the file /s/index.php?action=statistics. The manipulation of the argument lid leads to sql injection. The exploit has been disclosed to the...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-31 03:15 PM
25
cve
cve

CVE-2023-7190

A vulnerability, which was classified as critical, has been found in S-CMS up to 2.0_build20220529-20231006. Affected by this issue is some unknown functionality of the file /member/ad.php?action=ad. The manipulation of the argument A_text/A_url/A_contact leads to sql injection. The exploit has...

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-31 04:15 PM
23
cve
cve

CVE-2023-7191

A vulnerability, which was classified as critical, was found in S-CMS up to 2.0_build20220529-20231006. This affects an unknown part of the file member/reg.php. The manipulation of the argument M_login/M_email leads to sql injection. The exploit has been disclosed to the public and may be used....

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-31 04:15 PM
25
osv
osv

[Boreal S] [ADT3 T] YT able to record from Remote Submix when global mic mute toggle is enabled

In openMmapStream of AudioFlinger.cpp, there is a possible way to record audio without displaying the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-07-01 12:00 AM
3
openvas
openvas

Weak Host Key Algorithm(s) (SSH)

The remote SSH server is configured to allow / support weak host key...

7.4AI Score

2021-09-20 12:00 AM
8
openvas
openvas

Weak MAC Algorithm(s) Supported (SSH)

The remote SSH server is configured to allow / support weak MAC ...

7.4AI Score

2016-04-19 12:00 AM
179
openvas
openvas

Weak Encryption Algorithm(s) Supported (SSH)

The remote SSH server is configured to allow / support weak encryption...

7.4AI Score

2016-04-19 12:00 AM
118
cve
cve

CVE-2024-0778

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in Uniview ISC 2500-S up to 20210930. Affected by this issue is the function setNatConfig of the file /Interface/DevManage/VM.php. The manipulation of the argument natAddress/natPort/natServerPort...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-22 04:15 PM
30
cve
cve

CVE-2022-31734

Cisco Catalyst 2940 Series Switches provided by Cisco Systems, Inc. contain a reflected cross-site scripting vulnerability regarding error page generation. An arbitrary script may be executed on the web browser of the user who is using the product. The affected firmware is prior to 12.2(50)SY...

6.1CVSS

6.1AI Score

0.001EPSS

2022-06-20 10:15 AM
40
4
openbugbounty
openbugbounty

s-shot.ru Cross Site Scripting vulnerability OBB-3897261

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-03 08:16 AM
6
openbugbounty
openbugbounty

s-sinnosuke.com Cross Site Scripting vulnerability OBB-3907078

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-06 06:03 AM
2
openbugbounty
openbugbounty

s-ichi.com Cross Site Scripting vulnerability OBB-3910277

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-09 04:20 AM
4
openvas
openvas

Weak Key Exchange (KEX) Algorithm(s) Supported (SSH)

The remote SSH server is configured to allow / support weak key exchange (KEX)...

7.4AI Score

2021-09-14 12:00 AM
14
openbugbounty
openbugbounty

k-s-j.net Cross Site Scripting vulnerability OBB-3909728

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-08 01:48 PM
3
openbugbounty
openbugbounty

s-a-vrn.ru Cross Site Scripting vulnerability OBB-3910276

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-09 04:20 AM
5
akamaiblog

7.3AI Score

2024-05-17 02:00 PM
2
openbugbounty
openbugbounty

rinex-s-school.thinkific.com Cross Site Request Forgery vulnerability OBB-3876689

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7.1AI Score

2024-03-18 04:30 AM
3
akamaiblog

7.3AI Score

2024-06-04 07:00 AM
3
malwarebytes
malwarebytes

TikTok facing fresh lawsuit in US over children’s privacy

The Federal Trade Commission (FTC) has announced it's referred a complaint against TikTok and parent company ByteDance to the Department of Justice. The investigation originally focused on Musical.ly which was acquired by ByteDance on November 10, 2017, and merged it into TikTok. The FTC started a....

6.8AI Score

2024-06-20 09:58 AM
4
openbugbounty
openbugbounty

i-s-e.nl Improper Access Control vulnerability OBB-3867198

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-03-07 12:29 AM
8
malwarebytes
malwarebytes

Google’s Chrome changes make life harder for ad blockers

Despite protests, Google is rolling out changes in the Chrome browser that make it harder for ad blockers to do their job. Starting last Monday, June 3, 2024, Chrome Beta, Dev, and Canary channels will see the effects of the implementation of the new extension platform Manifest V3. The gradual...

7AI Score

2024-06-11 10:45 AM
6
openbugbounty
openbugbounty

s-b.ru Cross Site Scripting vulnerability OBB-3859703

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-26 12:40 PM
6
githubexploit
githubexploit

Exploit for CVE-2024-0044

CVE 2024 0044 CVE-2024-0044, identified in the...

7.8AI Score

2024-06-18 12:30 PM
120
openbugbounty
openbugbounty

s-nautica.me Improper Access Control vulnerability OBB-3859024

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-02-25 12:24 PM
5
cvelist
cvelist

CVE-2024-34691 Missing Authorization check in SAP S/4HANA (Manage Incoming Payment Files)

Manage Incoming Payment Files (F1680) of SAP S/4HANA does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. As a result, it has high impact on integrity and no impact on the confidentiality and availability of the...

6.5CVSS

0.0004EPSS

2024-06-11 02:22 AM
4
github
github

thinkphp SQL Injection via the index.php s parameter

thinkphp 3.1.3 has SQL Injection via the index.php s...

9.8CVSS

8.2AI Score

0.002EPSS

2022-05-14 03:22 AM
2
cvelist
cvelist

CVE-2024-30216 Missing Authorization check in SAP S/4 HANA (Cash Management)

Cash Management in SAP S/4 HANA does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. By exploiting this vulnerability, attacker can add notes in the review request with 'completed' status affecting the integrity of the...

4.3CVSS

5.4AI Score

0.0004EPSS

2024-04-09 01:02 AM
2
Total number of security vulnerabilities368927