Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

osv
osv

Leak of cross-user contact data in FDN contact importation in Telephony

In multiple locations, there is a possible way to import contacts belonging to other users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-09-01 12:00 AM
4
osv
osv

[Out of Bounds Read in outputs in parseInputs in ShimPreparedModel.cpp in libneuralnetworks_shim_static]

In parseInputs of ShimPreparedModel.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.4AI Score

0.0004EPSS

2023-08-01 12:00 AM
3
osv
osv

[Out of Bounds Read and Write in configureProducer in C2BqBuffer.cpp in libcodec2_vndk]

In Import of C2SurfaceSyncObj.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for...

4.4CVSS

6.5AI Score

0.0004EPSS

2023-03-01 12:00 AM
2
githubexploit
githubexploit

Exploit for Unrestricted Upload of File with Dangerous Type in Elementor Website Builder

WP Elementor 3.6.0/1/2 Remote Code Execution ``` Google...

8.8CVSS

8.9AI Score

0.96EPSS

2022-04-17 05:44 AM
546
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Dubbo

CVE-2023-23638 仅供学习研究 ZooKeeper 自备 测试环境为 Java 8, 其它版本尚未测试,...

7AI Score

2023-03-22 11:23 AM
32
githubexploit

8.6CVSS

7.2AI Score

0.945EPSS

2024-05-31 01:11 PM
148
veracode
veracode

Denial Of Service (DoS)

Microsoft.AspNetCore.App.Runtime is vulnerable to Denial of Service (DoS). The vulnerability is caused by a deadlock that occurs within the .NET Kestrel web server, specifically impacting the handling of concurrent requests under certain conditions, which allows an attacker to potentially disrupt.....

5.9CVSS

6.9AI Score

0.0004EPSS

2024-05-15 03:58 AM
7
packetstorm

9.8CVSS

7.4AI Score

0.0004EPSS

2024-05-09 12:00 AM
123
githubexploit

6.5CVSS

6.8AI Score

0.198EPSS

2023-04-25 11:39 AM
156
cloudlinux
cloudlinux

ansible: Fix of CVE-2023-5764

CVE-2023-5764: avoid evaluate unsafe...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-21 10:38 AM
7
osv
osv

Mattermost fails to limit the size of a request path

Mattermost versions 8.1.x <= 8.1.10, 9.6.x <= 9.6.0, 9.5.x <= 9.5.2 and 8.1.x <= 8.1.11 fail to limit the size of a request path that includes user inputs which allows an attacker to cause excessive resource consumption, possibly leading to a DoS via sending large request...

3.1CVSS

3.9AI Score

0.0004EPSS

2024-04-26 09:30 AM
6
osv
osv

Traefik vulnerable to denial of service with Content-length header

There is a potential vulnerability in Traefik managing requests with Content-length and no body . Sending a GET request to any Traefik endpoint with the Content-length request header results in an indefinite hang with the default configuration. This vulnerability can be exploited by attackers to...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-12 05:05 PM
9
github
github

TYPO3 Denial of Service in Frontend Record Registration

TYPO3’s built-in record registration functionality (aka “basic shopping cart”) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual.....

7.1AI Score

2024-05-30 03:36 PM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios-6K7K

CVE-2023-27997 Vulnerability Assessment Tool Safely detect...

9.8CVSS

10AI Score

0.135EPSS

2023-06-16 08:15 PM
265
github
github

Microsoft Common Data Model SDK Denial of Service Vulnerability

Microsoft Common Data Model SDK Denial of Service...

6.5CVSS

7.1AI Score

0.001EPSS

2023-10-10 06:31 PM
6
githubexploit
githubexploit

Exploit for Improper Restriction of XML External Entity Reference in Zohocorp Manageengine Adaudit Plus

CVE-2022-28219 POC for CVE-2022-28219 affecting ManageEngine...

9.8CVSS

-0.4AI Score

0.975EPSS

2022-06-26 03:48 PM
204
osv
osv

Permanent device denial of service due to bypassing snoozed notifications limit number

In multiple functions of SnoozeHelper.java, there is a possible way to cause a boot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-04-01 12:00 AM
10
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Vmware Spring For Apache Kafka

CVE-2023-34040 Spring Kafka Deserialization Remote Code...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-05-27 03:57 PM
91
osv
osv

Mattermost fails to properly restrict the access of files attached to posts

Mattermost fails to properly restrict the access of files attached to posts in an archived channel, resulting in members being able to access files of archived channels even if the “Allow users to view archived channels” option is...

3.1CVSS

7AI Score

0.0004EPSS

2024-02-29 09:30 AM
veracode
veracode

Deserialization Of Untrusted Data

timber/timber is vulnerable to Deserialization of Untrusted Data. The vulnerability due to a lack of input validation before passing it into the file_exists function. An attacker can execute arbitrary code by uploading files of any type to the server which then gets passed in the phar:// protocol.....

8CVSS

8.3AI Score

0.0004EPSS

2024-04-15 12:35 PM
4
veracode
veracode

Denial Of Service (DoS)

github.com/argoproj/argo-cd/ is vulnerable to Denial Of Service (DoS). The vulnerability is due to inadequate validation of input within the ignoreDifferences configuration, allowing an attacker to craft a jqPathExpressions which consumes excessive memory, leading to a DoS...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-29 06:04 AM
4
osv
osv

CVE-2023-25818

Nextcloud server is an open source, personal cloud implementation. In affected versions a malicious user could try to reset the password of another user and then brute force the 62^21 combinations for the password reset token. As of commit 704eb3aa password reset attempts are now throttled. Note...

7.1CVSS

7.2AI Score

0.001EPSS

2023-03-27 08:15 PM
3
github
github

OpenStack Compute (Nova) Denial of service due to improper validation of virtual size of QCOW2 image

OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is set to False, does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by transferring an image with a large virtual size that does not...

6.8AI Score

0.0004EPSS

2022-05-17 04:41 AM
3
github
github

Denial of Service in dhowden/tag

dhowden tag before 0.0.0-20201120070457-d52dcb253c63 allows panic: runtime error: index out of range via...

6.5CVSS

6.4AI Score

0.001EPSS

2023-02-07 10:41 PM
12
osv
osv

Denial of Service in dhowden/tag

dhowden tag before 0.0.0-20201120070457-d52dcb253c63 allows panic: runtime error: index out of range via...

6.5CVSS

3.6AI Score

0.001EPSS

2023-02-07 10:41 PM
9
osv
osv

Pterodactyl Wings vulnerable to improper isolation of server file access

Impact This vulnerability impacts anyone running the affected versions of Wings. The vulnerability can potentially be used to access files and directories on the host system. The full scope of impact is exactly unknown, but reading files outside of a server's base directory (sandbox root) is...

9.9CVSS

7.1AI Score

0.0004EPSS

2024-03-15 04:48 PM
5
osv
osv

Moodle CSRF risk in admin preset tool management of presets

Actions in the admin preset tool did not include the necessary token to prevent a CSRF...

6.4AI Score

0.0004EPSS

2024-05-31 09:30 PM
1
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228! The current program remove the class...

10CVSS

10AI Score

0.976EPSS

2021-12-13 03:04 PM
245
gitlab
gitlab

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-06-11 12:00 AM
1
osv
osv

Cosign malicious attachments can cause system-wide denial of service

Summary A remote image with a malicious attachment can cause denial of service of the host machine running Cosign. This can impact other services on the machine that rely on having memory available such as a Redis database which can result in data loss. It can also impact the availability of other....

4.2CVSS

4.7AI Score

0.0004EPSS

2024-04-11 05:05 PM
6
nuclei
nuclei

Cisco Unified IP Conference Station 7937G - Denial-of-Service

Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers to restart the device remotely via specially crafted packets that can cause a denial-of-service condition. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assigned.....

7.5CVSS

7.5AI Score

0.073EPSS

2020-09-10 07:32 AM
6
atlassian
atlassian

DoS (Denial of Service) com.google.code.gson:gson Dependency in Crucible Data Center and Server

This High severity com.google.code.gson:gson Dependency vulnerability was introduced in version 4.8.0 of Crucible Data Center and Server. This com.google.code.gson:gson Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H allows an...

7.7CVSS

6.8AI Score

0.002EPSS

2024-05-21 10:14 AM
2
osv
osv

[Out of Bounds Read and Write in onQueueFilled in outQueue in libstagefright_soft_mpeg4dec]

In onQueueFilled of SoftMPEG4.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.4AI Score

0.0004EPSS

2024-03-01 12:00 AM
6
osv
osv

[Out of Bounds Read in SUBGRAPH in convertSubgraphFromHAL in ShimConverter.cpp in libneuralnetworks_shim_static]

In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.4AI Score

0.0004EPSS

2024-01-01 12:00 AM
16
osv
osv

ADP Grant - Starting arbitrary Activities via SettingsHomepageActivity on behalf of uid 1000

In SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities via Settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.8CVSS

7AI Score

0.0005EPSS

2023-07-01 12:00 AM
4
githubexploit

8.6CVSS

6.1AI Score

0.945EPSS

2024-05-31 10:18 AM
75
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Dubbo

CVE-2023-23638 仅供学习研究 ZooKeeper 自备 测试环境为 Java 8, 其它版本尚未测试,...

9.8CVSS

9.7AI Score

0.015EPSS

2023-03-22 11:23 AM
735
github
github

Denial of Service via Zip/Decompression Bomb sent over HTTP or gRPC

Summary An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption. Details The OpenTelemetry Collector handles compressed HTTP requests by recognizing the Content-Encoding header, rewriting the HTTP request body, and allowing...

8.2CVSS

8.3AI Score

0.001EPSS

2024-06-05 04:56 PM
10
osv
osv

CVE-2024-24829

Sentry is an error tracking and performance monitoring platform. Sentry’s integration platform provides a way for external services to interact with Sentry. One of such integrations, the Phabricator integration (maintained by Sentry) with version <=24.1.1 contains a constrained SSRF vulnerabilit...

5.3CVSS

6.9AI Score

0.001EPSS

2024-02-09 12:15 AM
veracode
veracode

Exposure Of Sensitive Information To An Unauthorized Actor

Mattermost is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor. The vulnerability is due to a lack of proper authorization checks in the /api/v4/groups//channels//link endpoint, allowing users to learn members of an AD/LDAP group linked to a team by adding the group to a...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-28 08:54 AM
6
wpvulndb
wpvulndb

LuckyWP Table of Contents <= 2.1.4 - Reflected Cross-Site Scripting

Description The LuckyWP Table of Contents plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the attrs parameter in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

8.5AI Score

0.0005EPSS

2024-05-21 12:00 AM
3
github
github

github.com/ulikunitz/xz fixes readUvarint Denial of Service (DoS)

Impact xz is a compression and decompression library focusing on the xz format completely written in Go. The function readUvarint used to read the xz container format may not terminate a loop provide malicous input. Patches The problem has been fixed in release v0.5.8. Workarounds Limit the size...

7.5CVSS

7.6AI Score

0.043EPSS

2021-05-25 06:39 PM
34
osv
osv

Go JOSE vulnerable to Improper Handling of Highly Compressed Data (Data Amplification)

Impact An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). Thanks to Enze...

4.3CVSS

4.5AI Score

0.0005EPSS

2024-03-07 10:54 PM
12
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4jUnifi Exploiting CVE-2021-44228 in Unifi Network...

9.2AI Score

2021-12-24 01:18 PM
417
github
github

Denial of service of Minder Server with attacker-controlled REST endpoint

The Minder REST ingester is vulnerable to a denial of service attack via an attacker-controlled REST endpoint that can crash the Minder server. The REST ingester allows users to interact with REST endpoints to fetch data for rule evaluation. When fetching data with the REST ingester, Minder sends.....

5.3CVSS

7AI Score

0.0004EPSS

2024-05-16 05:44 PM
8
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-30 08:14 PM
57
github
github

apko Exposure of HTTP basic auth credentials in log output

Summary Exposure of HTTP basic auth credentials from repository and keyring URLs in log output Details There was a handful of instances where the apko tool was outputting error messages and log entries where HTTP basic authentication credentials were exposed for one of two reasons: The%s verb was.....

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-04 05:52 PM
16
github
github

Moodle CSRF risk in admin preset tool management of presets

Actions in the admin preset tool did not include the necessary token to prevent a CSRF...

6.4AI Score

0.0004EPSS

2024-05-31 09:30 PM
4
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-06-08 10:17 AM
87
githubexploit
githubexploit

Exploit for Integer Overflow or Wraparound in Linux Linux Kernel

CVE-2022-0185 This repo contains demo exploits for...

8.4CVSS

8.7AI Score

0.001EPSS

2022-01-19 06:19 AM
1240
Total number of security vulnerabilities2372154