Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

nessus
nessus

DNP3 Link Layer Brute Force Addressing Disclosure

The DNP3 protocol is a multi-layer protocol that begins with a link layer connection. The DNP3 link layer address is required to establish a link layer connection. The DNP3 link layer address for the host was easily guessed, and a valid DNP3 link layer connection was established. If a link...

1.2AI Score

2006-12-11 12:00 AM
10
github
github

OpenStack Compute (Nova) Denial of service due to improper validation of virtual size of QCOW2 image

OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is set to False, does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by transferring an image with a large virtual size that does not...

6.8AI Score

0.0004EPSS

2022-05-17 04:41 AM
3
github
github

Denial of service of Minder Server with attacker-controlled REST endpoint

The Minder REST ingester is vulnerable to a denial of service attack via an attacker-controlled REST endpoint that can crash the Minder server. The REST ingester allows users to interact with REST endpoints to fetch data for rule evaluation. When fetching data with the REST ingester, Minder sends.....

5.3CVSS

7AI Score

0.0004EPSS

2024-05-16 05:44 PM
8
github
github

rack-contrib vulnerable to Denial of Service due to the unconstrained value of the incoming "profiler_runs" parameter

Summary The next ruby code is vulnerable to denial of service due to the fact that the user controlled data profiler_runs was not contrained to any limitation. Which would lead to allocating resources on the server side with no limitation (CWE-770). ruby runs =...

8.6CVSS

7AI Score

0.0004EPSS

2024-05-28 03:48 PM
7
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-PwnKit PwnKit PoC for Polkit pkexec...

7.8CVSS

8.6AI Score

0.0005EPSS

2022-01-30 03:08 AM
180
osv
osv

Temporal Server Denial of Service in go.temporal.io/server

Temporal Server Denial of Service in...

4.4CVSS

6.4AI Score

0.0004EPSS

2024-06-04 03:19 PM
2
osv
osv

rack-contrib vulnerable to Denial of Service due to the unconstrained value of the incoming "profiler_runs" parameter

Summary The next ruby code is vulnerable to denial of service due to the fact that the user controlled data profiler_runs was not contrained to any limitation. Which would lead to allocating resources on the server side with no limitation (CWE-770). ruby runs =...

8.6CVSS

7AI Score

0.0004EPSS

2024-05-28 03:48 PM
3
metasploit
metasploit

MSSQL Login Utility

This module simply queries the MSSQL instance for a specific user/pass (default is sa with...

7.3AI Score

2015-09-28 07:22 PM
32
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228! The current program remove the class...

10CVSS

10AI Score

0.975EPSS

2021-12-13 03:04 PM
242
osv
osv

CVE-2023-27152

DECISO OPNsense 23.1 does not impose rate limits for authentication, allowing attackers to perform a brute-force attack to bypass...

9.8CVSS

7.1AI Score

0.001EPSS

2023-10-23 09:15 PM
4
osv
osv

Moodle CSRF risk in analytics management of models

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF...

6.4AI Score

0.0004EPSS

2024-05-31 09:30 PM
osv
osv

read&write private files of apps without any permission

In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

3.3CVSS

6.5AI Score

0.0004EPSS

2023-10-01 12:00 AM
4
osv
osv

[Auto] [Bluetooth] Heap OOB write of 0x00 in SDP_AddAttribute

In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.6AI Score

0.002EPSS

2023-03-01 12:00 AM
13
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Dubbo

CVE-2023-23638 仅供学习研究 ZooKeeper 自备 测试环境为 Java 8, 其它版本尚未测试,...

9.8CVSS

9.7AI Score

0.015EPSS

2023-03-22 11:23 AM
725
veracode
veracode

Denial Of Service (DoS)

libfrr.so is vulnerable to Denial Of Service (DoS). The vulnerability is due to insufficient handling of NULL return values when calling functions in the get_edge() function within ospf_te.c in the OSPF daemon, resulting in a crash of the daemon and subsequent denial of...

7AI Score

0.0004EPSS

2024-05-12 05:39 AM
4
vulnrichment
vulnrichment

CVE-2024-28833 Missing brute-force protection for two factor authentication

Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor...

5.9CVSS

7.2AI Score

0.001EPSS

2024-06-10 11:55 AM
githubexploit

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-24 08:33 AM
621
osv
osv

Time-of-check time-of-use race condition in github.com/containers/podman/v4

A Time-of-check Time-of-use (TOCTOU) flaw appears in this version of podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file...

6.8CVSS

6.7AI Score

0.001EPSS

2023-04-03 06:53 PM
6
cve
cve

CVE-2023-2974

A vulnerability was found in quarkus-core. This vulnerability occurs because the TLS protocol configured with quarkus.http.ssl.protocols is not enforced, and the client can force the selection of the weaker supported TLS...

8.1CVSS

7.9AI Score

0.001EPSS

2023-07-04 02:15 PM
54
osv
osv

Mishandling of corrupt central directory record in archive/zip

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects...

6.6AI Score

0.0004EPSS

2024-06-04 10:48 PM
7
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4jUnifi Exploiting CVE-2021-44228 in Unifi Network...

9.2AI Score

2021-12-24 01:18 PM
412
cvelist
cvelist

CVE-2024-28833 Missing brute-force protection for two factor authentication

Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor...

5.9CVSS

0.001EPSS

2024-06-10 11:55 AM
4
nessus
nessus

Cisco Firepower Management Center Software Object Group Access Control List Bypass (cisco-sa-fmc-object-bypass-fTH8tDjq)

A vulnerability in the Object Groups for Access Control Lists (ACLs) feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass configured access controls on managed devices that are running Cisco Firepower Threat Defense (FTD) Software....

5.8CVSS

7.5AI Score

0.0004EPSS

2024-06-14 12:00 AM
2
osv
osv

Azure Storage Movement Client Library Denial of Service Vulnerability

Azure Storage Movement Client Library Denial of Service...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-06-11 06:30 PM
1
osv
osv

Reading contacts of other users using emergency contact settings

In onCreatePreferences of EditInfoFragment.java, there is a possible way to read contacts belonging to other users due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

3.3CVSS

6.9AI Score

0.0004EPSS

2023-02-01 12:00 AM
3
osv
osv

Bypass of device carrier restrictions (OS Version = android 12)

In deletePackageVersionedInternal of DeletePackageHelper.java, there is a possible way to bypass carrier restrictions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-12-01 12:00 AM
4
osv
osv

[KASAN: slab-out-of-bounds in emulation_proc_handler+0x17c/0x1c8]

In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

6.8AI Score

0.0004EPSS

2022-10-01 12:00 AM
14
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Dubbo

CVE-2023-23638 仅供学习研究 ZooKeeper 自备 测试环境为 Java 8, 其它版本尚未测试,...

7AI Score

2023-03-22 11:23 AM
31
osv
osv

Gitea allowed assignment of private issues in code.gitea.io/gitea

Gitea allowed assignment of private issues in...

6.5CVSS

6.7AI Score

0.002EPSS

2024-06-10 04:38 PM
osv
osv

gqlparser denial of service vulnerability via the parserDirectives function

An issue in vektah gqlparser open-source-library v.2.5.10 allows a remote attacker to cause a denial of service via a crafted script to the parserDirectives...

6.8AI Score

0.0004EPSS

2024-06-12 09:31 PM
github
github

Azure Storage Movement Client Library Denial of Service Vulnerability

Azure Storage Movement Client Library Denial of Service...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-06-11 06:30 PM
osv
osv

[Out of Bounds Read in BNEP_ConnectResp Function in bnep_api.cc in BluetoothOut of Bounds Read in BNEP_ConnectResp Function in bnep_api.cc in BluetoothOut of Bounds Read in BNEP_ConnectResp Function in bnep_api.cc in Bluetooth]

In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

6.5CVSS

6.2AI Score

0.0004EPSS

2022-12-01 12:00 AM
1
nuclei
nuclei

ReadToMyShoe - Generation of Error Message Containing Sensitive Information

ReadToMyShoe generates an error message containing sensitive information prior to commit 8533b01. If an error occurs when adding an article, the website shows the user an error message. If the error originates from the Google Cloud TTS request, it will include the full URL of the request, which...

7.4CVSS

6.3AI Score

0.172EPSS

2023-03-15 04:39 PM
3
github
github

gqlparser denial of service vulnerability via the parserDirectives function

An issue in vektah gqlparser open-source-library v.2.5.10 allows a remote attacker to cause a denial of service via a crafted script to the parserDirectives...

7AI Score

0.0004EPSS

2024-06-12 09:31 PM
1
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j-honeypot-flask Internal network honeypot for detecting...

8.8AI Score

2021-12-14 06:08 PM
367
cloudlinux
cloudlinux

ansible: Fix of CVE-2023-5764

CVE-2023-5764: avoid evaluate unsafe...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-21 10:38 AM
7
nessus
nessus

VMware Carbon Black Cloud Endpoint Standard Installed (Windows)

VMware Carbon Black Cloud Endpoint Standard, formerly Cb Defense and Confer, is installed on the remote Windows...

1.6AI Score

2020-02-20 12:00 AM
10
githubexploit
githubexploit

Exploit for Allocation of Resources Without Limits or Throttling in Apache Http Server

CVE-2024-27316 I decided to call this vulnerability...

7.5CVSS

7.9AI Score

0.005EPSS

2024-04-09 08:08 AM
570
githubexploit

7.5CVSS

7.7AI Score

0.013EPSS

2024-06-10 12:42 PM
150
cvelist
cvelist

CVE-2024-28825 Brute-force protection ineffective for some login methods

Improper restriction of excessive authentication attempts on some authentication methods in Checkmk before 2.3.0b5 (beta), 2.2.0p26, 2.1.0p43, and in Checkmk 2.0.0 (EOL) facilitates password...

5.9CVSS

6.2AI Score

0.0004EPSS

2024-04-24 11:25 AM
osv
osv

[Out of Bounds Write in attp_build_value_cmd in libbt-stack]

In attp_build_value_cmd of att_protocol.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.0004EPSS

2024-03-01 12:00 AM
8
osv
osv

Potential Intent Redirection issue in SettingsActivity of Settings app

In launchDeepLinkIntentToRight of SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

8.8CVSS

6.9AI Score

0.001EPSS

2023-03-01 12:00 AM
5
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios-6K7K

CVE-2023-27997 Vulnerability Assessment Tool Safely detect...

9.8CVSS

10AI Score

0.147EPSS

2023-06-16 08:15 PM
261
nessus
nessus

VMware Carbon Black Cloud Endpoint Standard Installed (macOS)

VMware Carbon Black Cloud Endpoint Standard, formerly Cb Defense and Confer, is installed on the remote macOS...

1.3AI Score

2020-03-04 12:00 AM
15
veracode
veracode

Improper Restriction Of Rendered UI Layers Or Frames (Clickjacking)

zenml is vulnerable to Improper Restriction of Rendered UI Layers or Frames (Clickjacking). The vulnerability is due to the application's failure to set appropriate X-Frame-Options or Content-Security-Policy HTTP headers, allowing an attacker to embed the application UI within an iframe on a...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-06-10 01:58 PM
github
github

Denial of Service in dhowden/tag

dhowden tag before 0.0.0-20201120070457-d52dcb253c63 allows panic: runtime error: index out of range via...

6.5CVSS

6.4AI Score

0.001EPSS

2023-02-07 10:41 PM
12
osv
osv

Denial of Service in dhowden/tag

dhowden tag before 0.0.0-20201120070457-d52dcb253c63 allows panic: runtime error: index out of range via...

6.5CVSS

3.6AI Score

0.001EPSS

2023-02-07 10:41 PM
9
github
github

zfr authentication adapter did not verify validity of tokens

Previous to @2ca5bb1c2f11537be8f94ca6867d8d69789e744a (release 0.1.2), tokens weren't checked for validity/expiration. This potentially caused a security issue if expired tokens were not deleted after the expiration time was past, allowing anyone to still use invalidated authentication...

7.4AI Score

2024-06-07 10:30 PM
3
github
github

TYPO3 Denial of Service in Online Media Asset Handling

Online Media Asset Handling (.youtube and .vimeo files) in the TYPO3 backend is vulnerable to denial of service. Putting large files with according file extensions results in high consumption of system resources. This can lead to exceeding limits of the current PHP process which results in a...

7AI Score

2024-06-07 07:56 PM
veracode
veracode

Use Of Cryptographically Weak Pseudo-Random Number Generator

stormpath/sdk is vulnerable to Use Of Cryptographically Weak Pseudo-Random Number Generator. This vulnerability is due to an insecure generation of UUID version...

7.1AI Score

2024-05-30 08:28 AM
4
Total number of security vulnerabilities2366091