Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

github
github

jsonwebtoken's insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC

Overview Versions <=8.5.1 of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function (referring to the secretOrPublicKey argument from the readme link) will result in incorrect verification of tokens. There is a possibility of using a different...

6.3CVSS

1.9AI Score

0.001EPSS

2022-12-22 03:33 AM
13
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

⚙️ 工具简介 (Welcome star 🌟) **CVE-2023-46604 之 ActiveMQ RCE...

10CVSS

9.4AI Score

0.964EPSS

2023-11-06 04:05 AM
434
github
github

openstack-barbican Denial of Service vulnerability

An authorization flaw was found in openstack-barbican, where anyone with an admin role could add secrets to a different project container. This flaw allows an attacker on the network to consume protected resources and cause a denial of...

4.9CVSS

6.9AI Score

0.001EPSS

2022-09-02 12:01 AM
2
osv
osv

Traefik vulnerable to denial of service with Content-length header in github.com/traefik/traefik

Traefik vulnerable to denial of service with Content-length header in...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-06-05 03:10 PM
1
wizblog
wizblog

Custom runtime rules and runtime response policies: new layers of defense

Wiz's custom runtime rules and runtime response policies add new layers to your defense-in-depth...

7.2AI Score

2024-06-12 05:03 PM
10
osv
osv

Denial of service in github.com/octo-sts/app

Excessively large requests can be processed, consuming a large amount of resources. This could potentially lead to a denial of...

3.7CVSS

7AI Score

0.0004EPSS

2024-05-13 01:13 PM
4
osv
osv

Improper handling of JavaScript whitespace in html/template

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during...

9.8CVSS

9.6AI Score

0.003EPSS

2023-05-05 09:10 PM
11
ibm
ibm

Security Bulletin: IBM WebSphere Application Server Liberty for IBM i is vulnerable to weak TLS security, cross-site scripting, denial of service, and a server-side request forgery due to multiple vulnerabilities.

Summary IBM WebSphere Application Server Liberty for IBM i is vulnerable weaker than expected TLS security [CVE-2023-50312], cross-site scripting with JavaScript code [CVE-2024-27270], and sending specially crated requests to cause denial of service [CVE-2024-25026, CVE-2024-27268, CVE-2024-22353]....

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-05 04:20 PM
3
veracode
veracode

Deserialization Of Untrusted Data

spatie/image-optimizer is vulnerable to Deserialization of Untrusted Data. The vulnerability is due to a lack of file protocol checks before it's passed to the file_exists() function. This allows attackers to use the phar:// protocol to deserialize a malicious script, which results in Remote Code.....

7.4AI Score

0.0004EPSS

2024-05-07 06:21 AM
4
cvelist
cvelist

CVE-2022-24816 Improper Control of Generation of Code in jai-ext

JAI-EXT is an open-source project which aims to extend the Java Advanced Imaging (JAI) API. Programs allowing Jiffle script to be provided via network request can lead to a Remote Code Execution as the Jiffle script is compiled into Java code via Janino, and executed. In particular, this affects...

10CVSS

9.9AI Score

0.968EPSS

2022-04-13 08:45 PM
veracode
veracode

Denial Of Service (DoS)

sqlparse is vulnerable to Denial of Service (DoS). The vulnerability is due to a lack of recursion limits, which allows an attacker to pass a heavily nested list to the parse() method resulting in a...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-16 09:59 AM
5
osv
osv

CVE-2021-20251

A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are...

5.9CVSS

6.9AI Score

0.001EPSS

2023-03-06 11:15 PM
11
nuclei
nuclei

Keycloak <= 12.0.1 - request_uri Blind Server-Side Request Forgery (SSRF)

Keycloak 12.0.1 and below allows an attacker to force the server to request an unverified URL using the OIDC parameter request_uri. This allows an attacker to execute a server-side request forgery (SSRF)...

5.3CVSS

4.8AI Score

0.152EPSS

2021-10-17 03:59 PM
31
cvelist
cvelist

CVE-2023-33106 Use of Out-of-range Pointer Offset in Graphics

Memory corruption while submitting a large list of sync points in an AUX command to the...

8.4CVSS

8.8AI Score

0.001EPSS

2023-12-05 03:04 AM
github
github

Laravel Risk of mass-assignment vulnerabilities

Laravel 4.1.29 improves the column quoting for all database drivers. This protects your application from some mass assignment vulnerabilities when not using the fillable property on models. If you are using the fillable property on your models to protect against mass assignment, your application...

7.2AI Score

2024-05-15 09:53 PM
3
github
github

Denial of Service in Apache James

In Apache James, using Jazzer fuzzer, we identified that an IMAP user can craft IMAP LIST commands to orchestrate a Denial Of Service using a vulnerable Regular expression. This affected Apache James prior to 3.6.1 We recommend upgrading to Apache James 3.6.1 or higher , which enforce the use of...

7.5CVSS

2.6AI Score

0.002EPSS

2022-01-08 12:40 AM
22
schneier
schneier

The Hacking of Culture and the Creation of Socio-Technical Debt

Culture is increasingly mediated through algorithms. These algorithms have splintered the organization of culture, a result of states and tech companies vying for influence over mass audiences. One byproduct of this splintering is a shift from imperfect but broad cultural narratives to a...

6.8AI Score

2024-06-19 11:09 AM
7
osv
osv

CVE-2023-45149

Nextcloud talk is a chat module for the Nextcloud server platform. In affected versions brute force protection of public talk conversation passwords can be bypassed, as there was an endpoint validating the conversation password without registering bruteforce attempts. It is recommended that the...

4.3CVSS

7.2AI Score

0.001EPSS

2023-10-16 08:15 PM
1
osv
osv

Argo CD vulnerable to a Denial of Service via malicious jqPathExpressions in ignoreDifferences in github.com/argoproj/argo-cd

Argo CD vulnerable to a Denial of Service via malicious jqPathExpressions in ignoreDifferences in...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-06-04 03:19 PM
7
github
github

nats-io/jwt not enforcing checking of Import token permissions

(This advisory is canonically https://advisories.nats.io/CVE/CVE-2021-3127.txt) Problem Description The NATS server provides for Subjects which are namespaced by Account; all Subjects are supposed to be private to an account, with an Export/Import system used to grant cross-account access to some.....

7.5CVSS

7.3AI Score

0.003EPSS

2022-02-15 12:42 AM
14
osv
osv

SpiceDB: LookupSubjects may return partial results if a specific kind of relation is used

Background Use of a relation of the form: relation folder: folder | folder#parent with an arrow such as folder-&gt;view can cause LookupSubjects to only return the subjects found under subjects for either folder or folder#parent. This bug only manifests if the same subject type is used multiple typ...

2.2CVSS

6.8AI Score

0.0004EPSS

2024-04-10 10:25 PM
8
osv
osv

CVE-2023-41879

Magento LTS is the official OpenMage LTS codebase. Guest orders may be viewed without authentication using a "guest-view" cookie which contains the order's "protect_code". This code is 6 hexadecimal characters which is arguably not enough to prevent a brute-force attack. Exposing each order would.....

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-11 10:15 PM
4
github
github

Symfony vulnerable to denial of service via a malicious HTTP Host header

All 2.0.X, 2.1.X, 2.2.X, 2.3.X, 2.4.X, and 2.5.X versions of the Symfony HttpFoundation component are affected by this security issue. This issue has been fixed in Symfony 2.3.19, 2.4.9, and 2.5.4. Note that no fixes are provided for Symfony 2.0, 2.1, and 2.2 as they are not maintained anymore....

6.6AI Score

EPSS

2024-05-30 12:38 AM
3
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Linux Linux Kernel

CVE-2022-27666 This is the exploit for CVE-2022-27666, a...

7.8CVSS

3.5AI Score

0.0004EPSS

2022-03-23 10:54 PM
558
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4j CVE-2021-44228 and CVE-2021-45046 Requisites Use a...

10CVSS

10AI Score

0.976EPSS

2021-12-13 01:08 PM
341
veeam
veeam

Build Numbers and Versions of Veeam Backup & Replication

This KB article lists all versions of Veeam Backup & Replication and their respective build...

3.4AI Score

2018-07-09 12:00 AM
10
nessus
nessus

Nagios XI < 5.9.3 Multiple Vulnerabilities

According to the self-reported version of Nagios XI, the remote host is affected by multiple vulnerabilities, including the following: The session ID for API Authentication is generated using uniqid, which is based on the current time. An attacker can brute-force a valid session ID by...

7AI Score

EPSS

2023-09-21 12:00 AM
8
ibm
ibm

Security Bulletin: Denial of Service vulnerability affect IBM Business Automation Workflow - CVE-2023-51775

Summary IBM Business Automation Workflow is vulnerable to a Denial of Service attack. Vulnerability Details ** CVEID: CVE-2023-51775 DESCRIPTION: **jose4j is vulnerable to a denial of service, caused by improper input validation. By sending a specially crafted p2c value, a remote attacker could...

6.1AI Score

0.0004EPSS

2024-06-04 12:59 PM
9
veracode
veracode

Out Of Bounds Read

Chrome is vulnerable to Out Of Bounds Read. The vulnerability due to improper handling of out-of-bounds reads, allows a remote attacker to leak cross-site data via a crafted HTML...

6AI Score

0.0004EPSS

2024-04-27 11:51 PM
6
osv
osv

Zendframework Potential Information Disclosure and Insufficient Entropy vulnerability

In Zend Framework, Zend_Captcha_Word (v1) and Zend\Captcha\Word (v2) generate a "word" for a CAPTCHA challenge by selecting a sequence of random letters from a character set. Prior to this advisory, the selection was performed using PHP's internal array_rand() function. This function does not...

6.6AI Score

2024-06-07 10:27 PM
3
veracode
veracode

Denial Of Service (DoS)

putty is vulnerable to Denial Of Service (DoS). The vulnerability is due to remote SSH-1 servers accessing freed memory locations via an SSH1_MSG_DISCONNECT message in PuTTY, allows remote SSH-1 servers to trigger a denial of service...

7.5CVSS

6.6AI Score

0.007EPSS

2024-04-27 08:10 AM
3
osv
osv

ZendFramework Information Disclosure and Insufficient Entropy vulnerability

In Zend Framework, Zend_Captcha_Word (v1) and Zend\Captcha\Word (v2) generate a "word" for a CAPTCHA challenge by selecting a sequence of random letters from a character set. Prior to this advisory, the selection was performed using PHP's internal array_rand() function. This function does not...

6.6AI Score

2024-06-07 08:37 PM
osv
osv

Use-of-uninitialized-value in vpx_codec_peek_stream_info

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=68912 Crash type: Use-of-uninitialized-value Crash state: vpx_codec_peek_stream_info vpx_dec_fuzzer.cc...

7.2AI Score

2024-05-15 12:02 AM
2
nuclei
nuclei

WordPress InPost Gallery <2.1.4.1 - Local File Inclusion

WordPress InPost Gallery plugin before 2.1.4.1 is susceptible to local file inclusion. The plugin insecurely uses PHP's extract() function when rendering HTML views, which can allow attackers to force inclusion of malicious files and URLs. This, in turn, can enable them to execute code remotely on....

9.8CVSS

9.4AI Score

0.307EPSS

2023-03-05 01:42 PM
4
veracode
veracode

Improper Authorization

Evmos is vulnerable to Improper Authorization. The vulnerability is due to allowing a user to create a validator using vested tokens to deposit the...

3.5CVSS

6.6AI Score

0.0004EPSS

2024-06-18 08:26 AM
2
nvd
nvd

CVE-2023-49221

Precor touchscreen console P62, P80, and P82 could allow a remote attacker (within the local network) to bypass security restrictions, and access the service menu, because there is a hard-coded service...

0.0004EPSS

2024-06-07 08:15 PM
2
cve
cve

CVE-2023-49221

Precor touchscreen console P62, P80, and P82 could allow a remote attacker (within the local network) to bypass security restrictions, and access the service menu, because there is a hard-coded service...

6.6AI Score

0.0004EPSS

2024-06-07 08:15 PM
26
nessus
nessus

CentOS 7 : java-1.8.0-ibm (RHSA-2024:4160)

The remote CentOS Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4160 advisory. The IBM SDK, Java Technology Edition's Object Request Broker (ORB) 7.1.0.0 through 7.1.5.21 and 8.0.0.0 through 8.0.8.21 is vulnerable to a denial of...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-27 12:00 AM
2
osv
osv

CVE-2024-37159

Evmos is the Ethereum Virtual Machine (EVM) Hub on the Cosmos Network. This vulnerability allowed a user to create a validator using vested tokens to deposit the self-bond. This vulnerability is fixed in...

3.5CVSS

3.4AI Score

0.0004EPSS

2024-06-17 02:15 PM
1
githubexploit

9.8CVSS

9.4AI Score

0.975EPSS

2021-11-03 02:49 PM
271
cve
cve

CVE-2023-49223

Precor touchscreen console P62, P80, and P82 could allow a remote attacker to obtain sensitive information because the root password is stored in /etc/passwd. An attacker could exploit this to extract files and obtain sensitive...

6.1AI Score

0.0004EPSS

2024-06-07 08:15 PM
23
osv
osv

Improper validation of UUIDs in github.com/codenotary/immudb

A malicious server can trick a client into treating it as a different server by changing the reported UUID. immudb client SDKs use the server's UUID to distinguish between different server instance so that the client can connect to different immudb instances and keep the state for multiple...

5.9CVSS

5.7AI Score

0.001EPSS

2022-12-22 08:40 PM
14
osv
osv

Exposure of local files in github.com/cortexproject/cortex

A malicious actor could remotely read local files by submitting to the Alertmanager Set Configuration API maliciously crafted inputs. Only users of the Alertmanager service where "-experimental.alertmanager.enable-api" or "enable_api: true" is configured are...

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-22 05:41 PM
15
github
github

Django database denial-of-service with ModelMultipleChoiceField

ModelMultipleChoiceField in Django 1.6.x before 1.6.10 and 1.7.x before 1.7.3, when show_hidden_initial is set to True, allows remote attackers to cause a denial of service by submitting duplicate values, which triggers a large number of SQL...

7.3AI Score

0.027EPSS

2022-05-17 03:20 AM
4
osv
osv

Malicious code in forgyps (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:35 PM
1
osv
osv

Malicious code in capmonster (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:33 PM
nessus
nessus

Blue Coat Unified Agent Installed

Blue Coat Unified Agent, a security and acceleration application, is installed on the remote Windows host. Note that Blue Coat Unified Agent replaces Blue Coat...

2AI Score

2016-09-09 12:00 AM
11
github
github

OpenStack Nova Denial of service attack on the compute host

An issue was discovered in OpenStack Nova 15.x through 15.1.0 and 16.x through 16.1.1. By detaching and reattaching an encrypted volume, an attacker may access the underlying raw volume and corrupt the LUKS header, resulting in a denial of service attack on the compute host. (The same code error...

7.5CVSS

6.8AI Score

0.003EPSS

2022-05-13 01:44 AM
1
osv
osv

CVE-2023-39958

Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, missing protection allows an attacker to brute force the client secrets of configured OAuth2 clients......

5.8CVSS

7AI Score

0.001EPSS

2023-08-10 06:15 PM
4
osv
osv

Symfony vulnerable to denial of service via a malicious HTTP Host header

All 2.0.X, 2.1.X, 2.2.X, 2.3.X, 2.4.X, and 2.5.X versions of the Symfony HttpFoundation component are affected by this security issue. This issue has been fixed in Symfony 2.3.19, 2.4.9, and 2.5.4. Note that no fixes are provided for Symfony 2.0, 2.1, and 2.2 as they are not maintained anymore....

7AI Score

EPSS

2024-05-30 12:38 AM
5
Total number of security vulnerabilities2374174