Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

cloudlinux
cloudlinux

glibc: Fix of 2 CVEs

CVE-2018-11236: fix stack buffer overflow when realpath() input length is close to SSIZE_MAX. CVE-2024-2961: fix out-of-bound writes in ISO-2022-CN-EXT escape...

9.8CVSS

7.2AI Score

0.014EPSS

2024-06-06 05:21 PM
3
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

ClearML Exploit Script This repository contains a Python...

8.8CVSS

7.5AI Score

0.001EPSS

2024-06-15 10:09 AM
46
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j-shell-poc A Proof-Of-Concept for the recently found...

8.6AI Score

2021-12-10 11:19 PM
659
githubexploit
githubexploit

Exploit for Time-of-check Time-of-use (TOCTOU) Race Condition in Microsoft

ThemeBleed Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")...

8.9AI Score

2023-09-13 04:00 AM
541
osv
osv

Mattermost fails to authenticate the source of certain types of post actions

Mattermost versions 8.1.x before 8.1.11, 9.3.x before 9.3.3, 9.4.x before 9.4.4, and 9.5.x before 9.5.2 fail to authenticate the source of certain types of post actions, allowing an authenticated attacker to create posts as other users via a crafted post...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-05 09:30 AM
5
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

CVE-2024-21762 Check Safely detect whether a FortiGate SSL...

9.8CVSS

7.1AI Score

0.018EPSS

2024-02-28 09:16 PM
94
githubexploit
githubexploit

Exploit for Access of Uninitialized Pointer in Microsoft

CVE-2022-21971: Uninitialized pointer free in prauthproviders...

7.8CVSS

8AI Score

0.343EPSS

2022-02-26 08:37 PM
640
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

PoC of CVE-2023-4911 Looney Tunables This is a PoC of...

7.8CVSS

8.3AI Score

0.014EPSS

2023-10-10 10:04 PM
149
osv
osv

CVE-2020-21487

Cross Site Scripting vulnerability found in Netgate pfSense 2.4.4 and ACME package v.0.6.3 allows attackers to execute arbitrary code via the RootFolder field of...

9.6CVSS

9.4AI Score

0.002EPSS

2023-04-04 03:15 PM
1
osv
osv

Temporal Server Denial of Service

Denial of Service in Temporal Server prior to version 1.20.5, 1.21.6, and 1.22.7 allows an authenticated user who has permissions to interact with workflows and has crafted an invalid UTF-8 string for submission to potentially cause a crashloop. If left unchecked, the task containing the invalid...

4.4CVSS

6.6AI Score

0.0004EPSS

2024-04-04 12:33 AM
6
veracode
veracode

Insufficient Verification Of Data Authenticity

org.wildfly.security:wildfly-elytron-http-oidc is vulnerable to Insufficient Verification of Data Authenticity. The vulnerability is due to the session token caching logic when an OIDC app serving multiple tenants accesses a new tenant with a different OIDC configuration. This flaw occurs in...

7.3CVSS

6.7AI Score

0.0004EPSS

2024-04-15 09:37 AM
4
githubexploit
githubexploit

Exploit for Out-of-bounds Write in 7-Zip

INFORMATION I haven't posted any poc code anywhere for...

7.8CVSS

AI Score

0.001EPSS

2022-04-15 10:59 PM
533
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

How it works- Need access to the team work space...

8.8CVSS

8.8AI Score

0.001EPSS

2024-06-11 05:33 PM
70
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

How it works- Need access to the team work space...

8.8CVSS

6.8AI Score

0.001EPSS

2024-06-11 05:33 PM
56
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4Shell sample vulnerable application (CVE-2021-44228)...

9.1AI Score

2021-12-10 12:38 PM
1239
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4jPatcher A Java Agent based mitigation for Log4j2 JNDI...

8.7AI Score

2021-12-10 09:16 AM
204
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228 Remote Code Injection In Log4j...

10CVSS

10AI Score

0.975EPSS

2021-12-10 05:23 AM
920
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228(Apache Log4j Remote Code Execution) [all...

10CVSS

10AI Score

0.975EPSS

2021-12-09 03:27 PM
328
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

NOTE: this cve was not found by me, i'm simply reuploading a...

8.8CVSS

6.8AI Score

0.001EPSS

2024-06-12 03:07 PM
45
osv
osv

YARP Denial of Service Vulnerability

Impact A denial of service vulnerability exists in YARP. Patches If you're using YARP 1.x, you should update to NuGet package version 1.1.2. If you're using YARP 2.0.0, you should update to NuGet package version 2.0.1. You can do so by updating the PackageReference in your .csproj file diff...

7.5CVSS

6.6AI Score

0.001EPSS

2023-06-23 09:37 PM
20
github
github

.NET Denial of Service vulnerability

Microsoft Security Advisory CVE-2023-29331: .NET Denial of Service vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their...

7.5CVSS

6.5AI Score

0.001EPSS

2023-06-14 05:08 PM
24
osv
osv

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-21538: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to.....

7.5CVSS

1.5AI Score

0.002EPSS

2023-01-10 10:43 PM
17
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

PoC of CVE-2023-4911 "Looney Tunables" This is a PoC of...

7.8CVSS

8.5AI Score

0.014EPSS

2023-10-04 02:12 PM
293
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

[![Download](https://img.shields.io/github/v/release/rakutentech......

9AI Score

2021-12-11 03:08 AM
289
github
github

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-21538: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to.....

7.5CVSS

7.6AI Score

0.002EPSS

2023-01-10 10:43 PM
23
osv
osv

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38178: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to.....

7.5CVSS

6.7AI Score

0.001EPSS

2023-08-09 01:04 PM
13
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

LogMePwn LogMePwn is a fully automated, multi-protocol,...

8.9AI Score

2021-12-14 06:37 AM
400
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911 This is a PoC (Proof Of Concept) for the Looney...

7.8CVSS

8.3AI Score

0.014EPSS

2023-10-11 02:49 PM
163
github
github

.NET Denial of Service Vulnerability

Microsoft Security Advisory CVE-2023-38178: .NET Denial of Service Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to.....

7.5CVSS

6.7AI Score

0.001EPSS

2023-08-09 01:04 PM
17
osv
osv

Permanent device denial of service due to a huge amount of scheduled alarms

In multiple functions of SnoozeHelper.java, there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-04-01 12:00 AM
7
githubexploit
githubexploit

Exploit for Logging of Excessive Data in Salesagility Suitecrm

CVE-2024-36416 Tool for validating CVE-2024-36416 Usage...

8.6CVSS

7.2AI Score

0.0005EPSS

2024-06-09 07:18 AM
13
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

_____ _ __ __ _ _____ ____ _...

8.8CVSS

9AI Score

0.001EPSS

2024-06-11 10:30 PM
59
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ This exploit...

10CVSS

9.7AI Score

0.931EPSS

2023-11-03 10:06 PM
397
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Exploiting-CVE-2021-44228-Log4Shell-in-a-Banking-Environment...

10CVSS

10AI Score

0.975EPSS

2024-06-09 02:49 AM
99
osv
osv

.NET Elevation of Privilege Vulnerability

Microsoft Security Advisory CVE-2024-21409 | .NET Elevation of Privilege Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 7.0 ,and .NET 8.0. This advisory also provides guidance on what developers can do to....

7.3CVSS

6.5AI Score

0.0004EPSS

2024-04-17 06:21 PM
10
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

CVE-2024-24590-ClearML-RCE-Exploit Python script that...

8.8CVSS

9.1AI Score

0.001EPSS

2024-06-13 10:17 PM
74
github
github

YARP Denial of Service Vulnerability

Impact A denial of service vulnerability exists in YARP. Patches If you're using YARP 1.x, you should update to NuGet package version 1.1.2. If you're using YARP 2.0.0, you should update to NuGet package version 2.0.1. You can do so by updating the PackageReference in your .csproj file diff...

7.5CVSS

6.6AI Score

0.001EPSS

2023-06-23 09:37 PM
8
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Microsoft

CVE-2022-21882 Win32k...

7.8CVSS

7.9AI Score

0.001EPSS

2022-02-03 11:25 AM
379
osv
osv

.NET Denial of Service vulnerability

Microsoft Security Advisory CVE-2023-29331: .NET Denial of Service vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their...

7.5CVSS

6.5AI Score

0.001EPSS

2023-06-14 05:08 PM
26
githubexploit

9.2AI Score

2021-12-13 03:57 AM
777
githubexploit
githubexploit

Exploit for Race Condition in Microsoft

CVE-2023-36884: MS Office HTML RCE with crafted documents On...

7.5CVSS

8.2AI Score

0.305EPSS

2023-09-28 11:53 AM
477
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Google Chrome

WebP Codec ``` __ __ _ _ ____ / / ...

8.8CVSS

9.4AI Score

0.65EPSS

2023-11-11 06:51 AM
8
wpvulndb
wpvulndb

Anti-Malware Security and Brute-Force Firewall < 4.23.56 - Unauthenticated Remote Code Execution

Description The Anti-Malware Security and Brute-Force Firewall plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.21.96 due to weak nonce generation combined with missing authorization. This makes it possible for unauthenticated attackers to brute...

9CVSS

8.1AI Score

0.0004EPSS

2024-05-08 12:00 AM
8
cve
cve

CVE-2016-2427

The AES-GCM specification in RFC 5084, as used in Android 5.x and 6.x, recommends 12 octets for the aes-ICVlen parameter field, which might make it easier for attackers to defeat a cryptographic protection mechanism and discover an authentication key via a crafted application, aka internal bug...

5.5CVSS

6.2AI Score

0.001EPSS

2016-04-18 12:59 AM
17
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

CVE-2024-21762 out-of-bounds write in Fortinet FortiOS ...

9.8CVSS

8.7AI Score

0.018EPSS

2024-03-13 09:17 AM
65
osv
osv

CVE-2024-0985

Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The.....

8CVSS

7.9AI Score

0.001EPSS

2024-02-08 01:15 PM
13
cvelist
cvelist

CVE-2024-20716 Force high-usage of resources by generating unlimited coupons: Adobe Commerce

Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by an Uncontrolled Resource Consumption vulnerability that could lead to an application denial-of-service. A high-privileged attacker could leverage this vulnerability to exhaust system resources, causing the application....

4.9CVSS

5.3AI Score

0.001EPSS

2024-02-15 01:39 PM
githubexploit

9.4CVSS

7.8AI Score

0.969EPSS

2023-10-24 05:19 PM
245
githubexploit
githubexploit

Exploit for Cleartext Transmission of Sensitive Information in Keepass

KeePass 2.X Master Password Dumper...

7.4AI Score

2023-05-01 05:08 PM
416
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Lenovo Diagnostics

CVE-2022-3699 Incorrect access control for the Lenovo...

7.8CVSS

7.9AI Score

0.002EPSS

2022-11-09 02:15 PM
1008
Total number of security vulnerabilities2366093