Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-5770 WP Force SSL & HTTPS SSL Redirect <= 1.66 - Missing Authorization to Settings Update

The WP Force SSL & HTTPS SSL Redirect plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_save_setting' function in versions up to, and including, 1.66. This makes it possible for authenticated attackers, subscriber-level...

4.2CVSS

6.5AI Score

0.001EPSS

2024-06-08 04:32 AM
2
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-06-10 01:29 AM
104
githubexploit

8.6CVSS

8.5AI Score

0.945EPSS

2024-06-02 06:17 AM
5
osv
osv

Apache Answer Unrestricted Upload of File with Dangerous Type vulnerability

Unrestricted Upload of File with Dangerous Type vulnerability in Apache Answer. This issue affects Apache Answer through 1.2.1. Pixel Flood Attack by uploading large pixel files will cause server out of memory. A logged-in user can cause such an attack by uploading an image when posting content....

7AI Score

0.0004EPSS

2024-02-22 12:30 PM
3
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-06-08 10:17 AM
87
cloudfoundry
cloudfoundry

CVE-2024-22279 - GoRouter Denial of Service Attack | Cloud Foundry

Severity MEDIUM Vendor CloudFoundry Foundation Versions Affected Routing Release &gt; v0.273.0 and &lt;= v0.297.0 CF Deployment &gt; v30.9.0 and &lt;= v40.13.0 Description Cloud foundry routing release versions from v0.273.0 to v0.297.0 are vulnerable to a DOS attack. An unauthenticated attacker ca...

7.5CVSS

6.7AI Score

0.0005EPSS

2024-06-05 12:00 AM
5
osv
osv

silverstripe/framework allows upload of dangerous file types

Some potentially dangerous file types exist in File.allowed_extensions which could allow a malicious CMS user to upload files that then get executed in the security context of the website. We have removed the ability to upload .css, .js, .potm, .dotm, .xltm and .jar files in the default...

7.2AI Score

2024-05-27 11:35 PM
3
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-01 10:51 AM
97
osv
osv

TYPO3 Denial of Service in Online Media Asset Handling

Online Media Asset Handling (.youtube and .vimeo files) in the TYPO3 backend is vulnerable to denial of service. Putting large files with according file extensions results in high consumption of system resources. This can lead to exceeding limits of the current PHP process which results in a...

7AI Score

2024-05-30 03:33 PM
1
veracode
veracode

Denial Of Service (DoS)

libfrr.so is vulnerable to Denial Of Service (DoS). The vulnerability is due to insufficient handling of NULL return values when calling functions in the get_edge() function within ospf_te.c in the OSPF daemon, resulting in a crash of the daemon and subsequent denial of...

7AI Score

0.0004EPSS

2024-05-12 05:39 AM
4
osv
osv

[2 of 2] App can access microphone in a foreground service without declaring microphone foreground service type as an attribute of <service> component. [ 2. android.telecom.CallScreeningService service continuously recording]

In onNullBinding of CallScreeningServiceHelper.java, there is a possible way to record audio without showing a privacy indicator due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

7.8CVSS

6.8AI Score

0.0004EPSS

2023-04-01 12:00 AM
7
githubexploit

8.6CVSS

6AI Score

0.945EPSS

2024-06-02 06:17 AM
17
osv
osv

vyper performs double eval of the slice start/length args in certain cases

Summary Using the slice builtin can result in a double eval vulnerability when the buffer argument is either msg.data, self.code or <address>.code and either the start or length arguments have side-effects. A contract search was performed and no vulnerable contracts were found in production....

5.3CVSS

5.5AI Score

0.0004EPSS

2024-04-25 07:51 PM
5
nuclei
nuclei

Cisco Unified IP Conference Station 7937G - Denial-of-Service

Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows attackers to restart the device remotely via specially crafted packets that can cause a denial-of-service condition. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assigned.....

7.5CVSS

7.5AI Score

0.073EPSS

2020-09-10 07:32 AM
6
githubexploit
githubexploit

Exploit for CVE-2023-40000

LiteSpeed Cache XSS PoC PoC for XSS vulnerability in the...

6.5AI Score

2024-05-12 06:13 AM
103
osv
osv

Permanent device denial of service due to OutOfMemoryError while system is turning on

In validateForCommonR1andR2 of PasspointConfiguration.java, there is a possible way to inflate the size of a config file with no limits due to a buffer overflow. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-07-01 12:00 AM
4
osv
osv

Security - [Out of Bounds Write in rw_i93_send_to_upper in rw_i93.cc in libnfc-nci]

In rw_i93_send_to_upper of rw_i93.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-07-01 12:00 AM
2
debiancve
debiancve

CVE-2024-3183

A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user.....

8.1CVSS

8AI Score

0.0004EPSS

2024-06-12 09:15 AM
6
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.0005EPSS

2024-02-04 07:00 PM
97
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.0005EPSS

2024-02-04 07:00 PM
41
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Linux Linux Kernel

CVE-2021-22555 pipe version Using pipe-primitive to...

8.3CVSS

0.5AI Score

0.002EPSS

2022-04-05 06:35 AM
378
github
github

@strapi/plugin-upload has a Denial-of-Service via Improper Exception Handling

Summary A Denial-of-Service was found in the media upload process causing the server to crash without restarting, affecting either development and production environments. Details Usually, errors in the application cause it to log the error and keep it running for other clients. This behavior, in.....

5.3CVSS

6.8AI Score

0.0004EPSS

2024-06-12 07:38 PM
3
githubexploit

8.6CVSS

8.6AI Score

0.945EPSS

2024-05-31 06:14 PM
75
osv
osv

CVE-2023-25818

Nextcloud server is an open source, personal cloud implementation. In affected versions a malicious user could try to reset the password of another user and then brute force the 62^21 combinations for the password reset token. As of commit 704eb3aa password reset attempts are now throttled. Note...

7.1CVSS

7.2AI Score

0.001EPSS

2023-03-27 08:15 PM
3
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Live2D Cubism Editor

MOC3ingbird DoS 日本語版:README_JA.md This...

8.4AI Score

2023-03-03 01:57 AM
425
veracode
veracode

Insufficient Entropy

zendframework/zend-captcha is vulnerable to Insufficient Entropy. The vulnerability is due to the use of PHP's array_rand() function, which does not generate sufficient entropy, leading to predictable CAPTCHA words. The attacker can potentially brute force the CAPTCHA words by exploiting the weak.....

7AI Score

2024-06-17 08:50 AM
1
github
github

github.com/ulikunitz/xz fixes readUvarint Denial of Service (DoS)

Impact xz is a compression and decompression library focusing on the xz format completely written in Go. The function readUvarint used to read the xz container format may not terminate a loop provide malicous input. Patches The problem has been fixed in release v0.5.8. Workarounds Limit the size...

7.5CVSS

7.6AI Score

0.043EPSS

2021-05-25 06:39 PM
34
github
github

TYPO3 Denial of Service in Online Media Asset Handling

Online Media Asset Handling (.youtube and .vimeo files) in the TYPO3 backend is vulnerable to denial of service. Putting large files with according file extensions results in high consumption of system resources. This can lead to exceeding limits of the current PHP process which results in a...

7AI Score

2024-05-30 03:33 PM
1
cvelist
cvelist

CVE-2024-5770 WP Force SSL & HTTPS SSL Redirect <= 1.66 - Missing Authorization to Settings Update

The WP Force SSL & HTTPS SSL Redirect plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_save_setting' function in versions up to, and including, 1.66. This makes it possible for authenticated attackers, subscriber-level...

4.2CVSS

0.001EPSS

2024-06-08 04:32 AM
2
osv
osv

`docker cp` allows unexpected chmod of host files in Moby Docker Engine

Impact A bug was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host’s filesystem, widening access to others. This bug does not directly allow files to be read,...

6.3CVSS

6.5AI Score

0.0005EPSS

2024-06-10 06:38 PM
1
cve
cve

CVE-2023-2974

A vulnerability was found in quarkus-core. This vulnerability occurs because the TLS protocol configured with quarkus.http.ssl.protocols is not enforced, and the client can force the selection of the weaker supported TLS...

8.1CVSS

7.9AI Score

0.001EPSS

2023-07-04 02:15 PM
54
githubexploit

8.6CVSS

5.9AI Score

0.945EPSS

2024-05-31 05:14 PM
137
atlassian
atlassian

DoS (Denial of Service) net.sourceforge.nekohtml:nekohtml Dependency in Jira Software Data Center and Server

This High severity net.sourceforge.nekohtml:nekohtml Dependency vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0, 9.6.0, 9.7.0, 9.8.0, and 9.9.0 of Jira Software Data Center and Server. This net.sourceforge.nekohtml:nekohtml Dependency vulnerability, with a CVSS...

7.5CVSS

7AI Score

0.002EPSS

2024-03-07 02:45 PM
7
veracode
veracode

Denial Of Service (DoS) Through Infinite Loop

libX11.so is vulnerable to Denial of Service (DoS). The vulnerability is due to incorrect calculation of SubImageWidth in the PutSubImage function when communicating with an X server which creates oversized requests. This miscalculation triggers an infinite loop, potentially leading to a Denial of....

5.5CVSS

6.7AI Score

0.0004EPSS

2023-10-12 07:21 AM
16
github
github

Go JOSE vulnerable to Improper Handling of Highly Compressed Data (Data Amplification)

Impact An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). Thanks to Enze...

4.3CVSS

4.5AI Score

0.0005EPSS

2024-03-07 10:54 PM
15
atlassian
atlassian

DoS (Denial of Service) org.xerial.snappy:snappy-java Dependency in Bitbucket Data Center and Server

This High severity org.xerial.snappy:snappy-java Dependency vulnerability was introduced in versions 7.21.0, 8.9.0 and 8.13.0 of Bitbucket Data Center and Server. This org.xerial.snappy:snappy-java Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of...

7.5CVSS

6.7AI Score

0.001EPSS

2024-01-08 08:45 PM
11
osv
osv

The "snoozeNotification" method of NotificationListenerService causes Android system to crash and cyclic reboot.

In setImpl of AlarmManagerService.java, there is a possible way to put a device into a boot loop due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-11-01 12:00 AM
7
osv
osv

[Out of Bounds Write in audioProfileToHal Function in HidlUtils.cpp in [email protected]]

In audioTransportsToHal of HidlUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-10-01 12:00 AM
5
veeam
veeam

Shared Server Compatibility of Veeam Backup for Microsoft 365 and Veeam Backup & Replication

Veeam Support Knowledge Base answer to: Shared Server Compatibility of Veeam Backup for Microsoft 365 and Veeam Backup &...

2.5AI Score

2022-08-10 12:00 AM
6
atlassian
atlassian

DoS (Denial of Service) ch.qos.logback:logback-core Dependency in Bitbucket Data Center and Server

This High severity ch.qos.logback:logback-core Dependency vulnerability was introduced in versions 7.21.0, 8.9.0, 8.13.0, 8.14.0, 8.15.0, and 8.16.0 of Bitbucket Data Center and Server. This ch.qos.logback:logback-core Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of...

7.5CVSS

6.7AI Score

0.0005EPSS

2024-01-09 05:45 AM
9
atlassian
atlassian

DoS (Denial of Service) ch.qos.logback:logback-core Dependency in Bitbucket Data Center and Server

This High severity ch.qos.logback:logback-core Dependency vulnerability was introduced in versions 7.21.0, 8.9.0, 8.13.0, 8.14.0, 8.15.0, and 8.16.0 of Bitbucket Data Center and Server. This ch.qos.logback:logback-core Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-01-09 05:46 AM
7
trendmicroblog
trendmicroblog

2 Weeks Out: Evolution at RSAC 2024

Discover the latest innovations in cyber defense and Trend's expert insights on AI, data security, and emerging...

7.3AI Score

2024-05-28 12:00 AM
5
githubexploit

8.6CVSS

6.2AI Score

0.945EPSS

2024-05-30 08:14 PM
57
nuclei
nuclei

ChatGPT个人专用版 - Server Side Request Forgery

A Server-Side Request Forgery (SSRF) in pictureproxy.php of ChatGPT commit f9f4bbc allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the...

6.9AI Score

0.001EPSS

2024-03-30 06:53 AM
15
cve
cve

CVE-2024-20363

Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker...

5.8CVSS

6.8AI Score

0.0004EPSS

2024-05-22 05:16 PM
36
github
github

vyper performs double eval of the slice start/length args in certain cases

Summary Using the slice builtin can result in a double eval vulnerability when the buffer argument is either msg.data, self.code or <address>.code and either the start or length arguments have side-effects. A contract search was performed and no vulnerable contracts were found in production....

5.3CVSS

5.5AI Score

0.0004EPSS

2024-04-25 07:51 PM
4
osv
osv

[Out of Bounds Write in kDescribeHdr10PlusInfoIndex case in getConfig in SoftVideoDecoderOMXComponent.cpp in libstagefright_softomx]

In getConfig of SoftVideoDecoderOMXComponent.cpp, there is a possible out of bounds write due to a missing validation check. This could lead to a local non-security issue with no additional execution privileges needed. User interaction is not needed for...

6.8AI Score

0.0004EPSS

2024-03-01 12:00 AM
6
osv
osv

Drupal Brute force amplification attacks via XML-RPC

The XML-RPC system in Drupal 6.x before 6.38 and 7.x before 7.43 might make it easier for remote attackers to conduct brute-force attacks via a large number of calls made at once to the same...

7.5CVSS

7.2AI Score

0.003EPSS

2022-05-17 03:56 AM
1
osv
osv

@strapi/plugin-upload has a Denial-of-Service via Improper Exception Handling

Summary A Denial-of-Service was found in the media upload process causing the server to crash without restarting, affecting either development and production environments. Details Usually, errors in the application cause it to log the error and keep it running for other clients. This behavior, in.....

5.3CVSS

6.8AI Score

0.0004EPSS

2024-06-12 07:38 PM
2
osv
osv

Denial of service of Minder Server with attacker-controlled REST endpoint in github.com/stacklok/minder

Denial of service of Minder Server with attacker-controlled REST endpoint in...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-05-20 04:07 PM
3
Total number of security vulnerabilities2372154