Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2020-3259 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential.....

7.5CVSS

7.1AI Score

0.027EPSS

2020-05-06 12:00 AM
1
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Nmap Log4Shell NSE script for discovery Apache Log4j RCE...

9.2AI Score

2021-12-13 08:17 PM
440
githubexploit

9.2AI Score

2021-12-13 03:57 AM
786
osv
osv

Permanent device denial of service due to a huge amount of scheduled alarms

In multiple functions of SnoozeHelper.java, there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-04-01 12:00 AM
7
githubexploit

9.4CVSS

7.8AI Score

0.971EPSS

2023-10-24 05:19 PM
248
veracode
veracode

Denial Of Service (DoS)

apache-any23-encoding is vulnerable to Denial Of Service (DoS). The vulnerability exists due to the guessEncoding function of TikaEncodingDetector.java, which leads to excessive resource allocation, allowing an attacker to cause an application crash by providing a maliciously crafted...

6.5CVSS

6.7AI Score

0.001EPSS

2023-07-11 02:32 AM
2
metasploit
metasploit

Amazon Web Services EC2 SSM enumeration

Provided AWS credentials, this module will call the authenticated API of Amazon Web Services to list all SSM-enabled EC2 instances accessible to the account. Once enumerated as SSM-enabled, the instances can be controlled using out-of-band WebSocket sessions provided by the AWS API (nominally,...

7.1AI Score

2023-01-03 10:09 PM
79
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Lenovo Diagnostics

CVE-2022-3699 Incorrect access control for the Lenovo...

7.8CVSS

7.9AI Score

0.002EPSS

2022-11-09 02:15 PM
1014
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

CVE-2024-21762 out-of-bounds write in Fortinet FortiOS ...

9.8CVSS

8.7AI Score

0.018EPSS

2024-03-13 09:17 AM
82
githubexploit
githubexploit

Exploit for Incorrect Implementation of Authentication Algorithm in Microsoft

Recreation of the SharePoint PoC for CVE-2023-29357 in C# with...

9.8CVSS

9.7AI Score

0.89EPSS

2023-09-30 11:17 PM
30
veracode
veracode

Out-of-Bounds-Read

org.iq80.snappy: snappy is vulnerable to Out-of-Bounds-Read. The vulnerability is due to the usage of the JDK class sun.misc.Unsafe to speed up memory access without performing additional bounds checks, which can result in non-deterministic behavior or a JVM...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-06-06 04:12 AM
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228 Remote Code Injection In Log4j...

10CVSS

10AI Score

0.976EPSS

2021-12-10 05:23 AM
928
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

ActiveMQ-RCE ActiveMQ RCE (CVE-2023-46604) exploit, written...

9.9AI Score

2023-10-27 05:57 AM
189
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Dubbo

更全面的Dubbo漏洞扫描工具见我的另一个项目:https://github.com/YYHYlh/Dubbo-Scan...

9.8CVSS

9.3AI Score

0.015EPSS

2023-05-11 07:37 AM
566
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

本工具仅为企业测试漏洞使用,严禁他人使用本工具攻击 本工具仅为企业测试漏洞使用,严禁他人使用本工具攻击...

9AI Score

2021-12-11 07:19 AM
872
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911-Looney-Tunables Looney Tunables Local privilege...

7.8CVSS

8.6AI Score

0.014EPSS

2023-10-25 11:59 AM
215
veracode
veracode

Insufficient Granularity Of Access Control

lunary is vulnerable to an Insufficient Granularity of Access Control vulnerability. The vulnerability is due to improper validation of dataset ownership, allowing users to create, update, get, and delete prompt variations for datasets not owned by their organization, leading to unauthorized...

8.1CVSS

6.8AI Score

0.001EPSS

2024-06-12 06:34 AM
1
veracode
veracode

Denial Of Service (DoS)

typo3/cms is vulnerable to Denial of Service (DoS). The vulnerability is caused by allowing an excessively high maximum result limit in TYPO3's Indexed Search component. This flaw potentially enables attackers to execute a Denial of Service (DoS)...

7.2AI Score

2024-06-06 06:44 AM
1
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

CVE-2024-24590 Deserialization of untrusted data can occur in...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-20 11:23 AM
102
githubexploit
githubexploit

Exploit for Incorrect Implementation of Authentication Algorithm in Microsoft

🛑 Microsoft SharePoint: CVE-2023-29357 🛑 **Microsoft...

9.8CVSS

9.9AI Score

0.89EPSS

2023-09-26 04:18 PM
22
githubexploit
githubexploit

Exploit for Cleartext Storage of Sensitive Information in Mremoteng

mRemoteNG <= v1.77.3.1784-NB Password Dumper...

7.5CVSS

8AI Score

0.003EPSS

2023-07-08 06:16 PM
180
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4jPatcher A Java Agent based mitigation for Log4j2 JNDI...

8.7AI Score

2021-12-10 09:16 AM
206
veracode
veracode

Denial Of Service (DoS)

org.codehaus.janino:janino is vulnerable to Denial of Service (DoS) attacks. The vulnerability is due to the guessParameterNames method caused to an uncaught stack overflow exception, which can be triggered by user input with deeply nested structures causing the application to...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-06-14 03:57 AM
4
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios

CVE-2022-42475-RCE-POC 漏洞名称 CVE-2022-42475 飞塔RCE漏洞 POC...

9.8CVSS

9.9AI Score

0.321EPSS

2023-03-23 06:48 AM
310
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j2-scan is a single binary...

10CVSS

9.6AI Score

0.976EPSS

2021-12-11 11:18 AM
15
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Haxx Libcurl

$ chmod +x run.sh $ ./ru...

7.4AI Score

2024-03-28 06:05 AM
3
github
github

Denial of service in Kubernetes

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral...

5.5CVSS

7AI Score

0.0004EPSS

2024-04-24 08:01 PM
13
osv
osv

Denial of service in Kubernetes

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-04-24 08:01 PM
2
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4Shell sample vulnerable application (CVE-2021-44228)...

9.1AI Score

2021-12-10 12:38 PM
1244
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4jHorizon Exploiting CVE-2021-44228 in VMWare Horizon for...

9.1AI Score

2022-01-05 10:25 PM
559
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

🤝 Show your support - give a ⭐️ if you...

10CVSS

9.9AI Score

0.976EPSS

2021-12-10 10:35 PM
529
osv
osv

Use-of-uninitialized-value in spvTextEncodeOperand

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=69388 Crash type: Use-of-uninitialized-value Crash state: spvTextEncodeOperand spvTextEncodeOpcode...

7.2AI Score

2024-06-06 12:00 AM
githubexploit

9.7AI Score

2023-10-27 12:22 PM
70
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

LogMePwn LogMePwn is a fully automated, multi-protocol,...

8.9AI Score

2021-12-14 06:37 AM
403
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911 This is a PoC (Proof Of Concept) for the Looney...

7.8CVSS

8.3AI Score

0.014EPSS

2023-10-11 02:49 PM
167
githubexploit

10CVSS

9.9AI Score

0.976EPSS

2023-10-06 04:36 AM
198
githubexploit

8.1AI Score

2022-12-25 04:34 AM
954
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Vm4J A tool for detect vmware product log4j vulnerability....

8.8AI Score

2021-12-28 01:37 AM
390
veracode
veracode

Denial Of Service (DoS)

directus is vulnerable to Denial Of Service (DoS). The vulnerability is caused by providing a non-numeric length value to the random string generation utility, which prevents the generation of random session IDs, resulting in Denial Of Service...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-05 11:33 AM
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Xpdfreader Xpdf

Xpdf Docker Images This repository contains docker images...

6.1AI Score

2023-02-09 11:30 PM
348
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Haxx Libcurl

🇮🇱 **#BringThemHome...

9.8CVSS

8.2AI Score

0.003EPSS

2023-10-17 09:03 AM
21
cve
cve

CVE-2023-1352

A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to.....

8.1CVSS

8.3AI Score

0.005EPSS

2023-03-11 06:15 PM
74
cve
cve

CVE-2023-1354

A vulnerability has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file register.php. The manipulation of the argument...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
30
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

FortiGate cve-2024-21762-checker This script is used to check...

9.8CVSS

7.2AI Score

0.018EPSS

2024-06-20 02:58 AM
102
githubexploit
githubexploit

Exploit for Out-of-bounds Write in 7-Zip

CVE-2022-29072 7-Zip through 21.07 on Windows allows...

7.8CVSS

0.8AI Score

0.001EPSS

2022-04-18 06:59 PM
307
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

CVE-2024-21762 Check Safely detect whether a FortiGate SSL...

9.8CVSS

7.1AI Score

0.018EPSS

2024-02-28 09:16 PM
97
osv
osv

Denial of service of Minder Server from maliciously crafted GitHub attestations

Minder is vulnerable to a denial-of-service (DoS) attack which could allow an attacker to crash the Minder server and deny other users access to it. The root cause of the vulnerability is that Minders sigstore verifier reads an untrusted response entirely into memory without enforcing a limit on...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-05-28 04:55 PM
4
githubexploit
githubexploit

Exploit for Logging of Excessive Data in Salesagility Suitecrm

CVE-2024-36416 Tool for validating CVE-2024-36416 Usage...

8.6CVSS

7.2AI Score

0.0005EPSS

2024-06-09 07:18 AM
17
nessus
nessus

Cisco Firepower Threat Defense Software Snort 3 HTTP Intrusion Prevention System Rule Bypass (cisco-sa-snort3-ips-bypass-uE69KBMd)

According to its self-reported version, Cisco Firepower Threat Defense (FTD) Software is affected by a vulnerability. Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to...

5.8CVSS

5.8AI Score

0.0004EPSS

2024-05-31 12:00 AM
7
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

_____ _ __ __ _ _____ ____ _...

8.8CVSS

9AI Score

0.001EPSS

2024-06-11 10:30 PM
72
Total number of security vulnerabilities2372154