Lucene search

K

JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE Security Vulnerabilities

githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ This exploit...

10CVSS

9.7AI Score

0.931EPSS

2023-11-03 10:06 PM
402
osv
osv

Denial of service of Minder Server from maliciously crafted GitHub attestations

Minder is vulnerable to a denial-of-service (DoS) attack which could allow an attacker to crash the Minder server and deny other users access to it. The root cause of the vulnerability is that Minders sigstore verifier reads an untrusted response entirely into memory without enforcing a limit on...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-05-28 04:55 PM
4
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios

CVE-2022-42475 Background This is the exploit for the...

9.8CVSS

9.9AI Score

0.321EPSS

2023-06-21 09:22 PM
186
nessus
nessus

Cisco Firepower Threat Defense Software Snort 3 HTTP Intrusion Prevention System Rule Bypass (cisco-sa-snort3-ips-bypass-uE69KBMd)

According to its self-reported version, Cisco Firepower Threat Defense (FTD) Software is affected by a vulnerability. Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to...

5.8CVSS

5.8AI Score

0.0004EPSS

2024-05-31 12:00 AM
7
veracode
veracode

Denial Of Service

Microsoft.NETCore.App.Runtime is vulnerable to Denial of Service. The vulnerability is due to reading a maliciously crafted X.509 certificate which may result in Denial of Service. This issue only affects Linux...

6.5CVSS

6.7AI Score

0.001EPSS

2023-09-14 01:27 PM
14
hackerone
hackerone

U.S. Dept Of Defense: reflected xss [CVE-2020-3580]

Hey Security Team It was observed that the application is vulnerable to cross-site scripting (XSS). XSS is a type of attack that involves running a malicious scripts on a victim’s browser. website: ███████ attached When the user clicks submit, his information will be stolen Impact Cookie Stealing.....

6.1CVSS

5.9AI Score

0.971EPSS

2024-04-25 03:55 PM
37
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Exploiting-CVE-2021-44228-Log4Shell-in-a-Banking-Environment...

10CVSS

10AI Score

0.976EPSS

2024-06-09 02:49 AM
111
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

CVE-2024-24590-ClearML-RCE-Exploit Python script that...

8.8CVSS

9.1AI Score

0.001EPSS

2024-06-13 10:17 PM
114
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

PwnKit Self-contained exploit for CVE-2021-4034 - Pkexec...

8.2AI Score

2022-01-26 02:26 PM
573
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Apple Ipad Os

Write up is here:...

8.6AI Score

2021-10-09 08:11 PM
206
veracode
veracode

Improper Enforcement Of Behavioral Workflow

aimeos/ai-client-html is vulnerable to Improper enforcement of behavioral workflow. The vulnerability is due to an issue where digital downloads sold in online shops can be accessed without valid payment, for instance, if the payment process fails. This could allow attackers to obtain digital...

6.9AI Score

2024-06-10 06:02 AM
4
githubexploit
githubexploit

Exploit for Out-of-bounds Write in 7-Zip

INFORMATION I haven't posted any poc code anywhere for...

7.8CVSS

AI Score

0.001EPSS

2022-04-15 10:59 PM
535
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

How it works- Need access to the team work space...

8.8CVSS

8.8AI Score

0.001EPSS

2024-06-11 05:33 PM
78
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Linux Linux Kernel

CVE-2022-1015 This repository contains a PoC for local...

6.6CVSS

0.7AI Score

0.0004EPSS

2022-04-02 03:27 AM
840
veracode
veracode

Denial Of Service (DoS)

typo3/cms-core is vulnerable to Denial of Service (DoS). The vulnerability is due to improper session validation, which allows attackers to create an arbitrary amount of individual session-data records in the database, which results in Denial of...

7.1AI Score

2024-06-03 10:17 AM
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

_____ _ __ __ _ _____ ____ _...

8.8CVSS

9AI Score

0.001EPSS

2024-06-11 10:30 PM
127
veracode
veracode

Improper Verification Of Cryptographic Signature

gnutls is vulnerable to Improper Verification Of Cryptographic Signature. The vulnerability is due to improper handling of certificate chains with distributed trust, particularly when used with cockpit and validated through cockpit-certificate-ensure. This allows an unauthenticated attacker to...

7.5CVSS

6.7AI Score

0.001EPSS

2024-01-30 05:14 PM
12
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

[![Download](https://img.shields.io/github/v/release/rakutentech......

9AI Score

2021-12-11 03:08 AM
290
osv
osv

Denial of service in langchain-community

Denial of service in SitemapLoader Document Loader in the langchain-community package, affecting versions below 0.2.5. The parse_sitemap method, responsible for parsing sitemaps and extracting URLs, lacks a mechanism to prevent infinite recursion when a sitemap URL refers to the current sitemap...

4.2CVSS

4.3AI Score

0.0004EPSS

2024-06-06 09:30 PM
veracode
veracode

Regular Expression Denial Of Service (ReDoS)

word-wrap is vulnerable to Regular Expression Denial Of Service (ReDoS). The vulnerability exists due to the usage of an regular expression with inefficient time complexity, resulting in long parsing...

7.5CVSS

6.8AI Score

0.001EPSS

2023-06-29 07:13 AM
20
githubexploit
githubexploit

Exploit for Improper Preservation of Permissions in Podman Project Podman

CVE-2022-1227_Exploit A script for exploiting CVE-2022-1227....

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-01 07:28 AM
464
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

NOTE: this cve was not found by me, i'm simply reuploading a...

8.8CVSS

6.8AI Score

0.001EPSS

2024-06-12 03:07 PM
51
cloudlinux
cloudlinux

glibc: Fix of CVE-2024-33599

CVE-2024-33599: Fix buffer overflow in netgroup...

7.4AI Score

0.0004EPSS

2024-06-20 04:37 PM
4
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Apache Http Server

CVE-2021-44790 Mô tả CVE-2021-44790 CVE-2021-44790 mô...

9.8CVSS

7.2AI Score

0.088EPSS

2023-12-05 05:54 AM
169
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

How it works- Need access to the team work space...

8.8CVSS

6.8AI Score

0.001EPSS

2024-06-11 05:33 PM
67
cve
cve

CVE-2023-1352

A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to.....

8.1CVSS

8.3AI Score

0.005EPSS

2023-03-11 06:15 PM
74
cve
cve

CVE-2023-1354

A vulnerability has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file register.php. The manipulation of the argument...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
30
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

PoC of CVE-2023-4911 Looney Tunables This is a PoC of...

7.8CVSS

8.3AI Score

0.014EPSS

2023-10-10 10:04 PM
153
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Linux Linux Kernel

nftables oob read/write exploit (CVE-2023-35001) Exploit...

7.8CVSS

6.8AI Score

0.0005EPSS

2023-09-01 07:41 AM
582
githubexploit
githubexploit

Exploit for Insecure Default Initialization of Resource in Apache Superset

CVE-2023-27524: Apache Superset Auth Bypass and RCE Apache...

9.8CVSS

8.6AI Score

0.97EPSS

2023-09-08 06:15 AM
181
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation...

7.8CVSS

8.5AI Score

0.0005EPSS

2022-01-26 12:56 AM
505
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 One day for the polkit privilege escalation...

7.8CVSS

8.8AI Score

0.0005EPSS

2022-01-25 11:51 PM
574
cve
cve

CVE-2023-1353

A vulnerability, which was classified as problematic, was found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. Affected is an unknown function of the file verification.php. The manipulation of the argument txtvaccinationID leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
63
githubexploit

9.8CVSS

7.3AI Score

0.97EPSS

2024-05-11 12:29 PM
12
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CVE-2021-44228(Apache Log4j Remote Code Execution) [all...

10CVSS

10AI Score

0.976EPSS

2021-12-09 03:27 PM
330
github
github

Denial of service in langchain-community

Denial of service in SitemapLoader Document Loader in the langchain-community package, affecting versions below 0.2.5. The parse_sitemap method, responsible for parsing sitemaps and extracting URLs, lacks a mechanism to prevent infinite recursion when a sitemap URL refers to the current sitemap...

4.2CVSS

4.3AI Score

0.0004EPSS

2024-06-06 09:30 PM
9
cloudlinux
cloudlinux

glibc: Fix of 2 CVEs

CVE-2018-11236: fix stack buffer overflow when realpath() input length is close to SSIZE_MAX. CVE-2024-2961: fix out-of-bound writes in ISO-2022-CN-EXT escape...

9.8CVSS

7.2AI Score

0.014EPSS

2024-06-06 05:21 PM
3
osv
osv

Grafana Spoofing originalUrl of snapshots

To create a snapshot (and insert an arbitrary URL) the built-in role Viewer is sufficient. When a dashboard is shared as a local snapshot, the following three fields are offered in the web UI for a user to fill out: • Snapshotname • Expire • Timeout(seconds) After the user confirms creation of the....

6.7CVSS

3.9AI Score

0.001EPSS

2024-05-14 10:29 PM
6
osv
osv

Mattermost fails to authenticate the source of certain types of post actions

Mattermost versions 8.1.x before 8.1.11, 9.3.x before 9.3.3, 9.4.x before 9.4.4, and 9.5.x before 9.5.2 fail to authenticate the source of certain types of post actions, allowing an authenticated attacker to create posts as other users via a crafted post...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-05 09:30 AM
5
github
github

Out-of-bounds write

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1131, CVE-2019-1139, CVE-2019-1140, CVE-2019-1141, CVE-2019-1195,....

8.8CVSS

6AI Score

0.038EPSS

2021-03-29 08:56 PM
30
veracode
veracode

Denial Of Service (DoS)

aimeos/aimeos-core is vulnerable to Denial Of Service. The vulnerability is due to a lack of checks performed while saving and retrieving locale...

7AI Score

2024-05-30 07:29 AM
1
veracode
veracode

Denial Of Service (DoS)

Symfony is vulnerable to Denial Of Service (DoS). The vulnerability is due to improper hostname validation via a regular expression within Request::getHost(), which results in...

6.5AI Score

EPSS

2024-05-31 07:35 AM
2
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Samba

CVE-2021-44142 Vulnerability Checker A tool to check if a...

8.8CVSS

9AI Score

0.18EPSS

2022-03-29 07:03 PM
666
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 CVE-2021-4034 Add Root User - Pkexec Local...

7.8CVSS

8.7AI Score

0.0005EPSS

2022-01-28 03:13 PM
373
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios-6K7K

xortigate-cve-2023-27997 Exploit for xortigate...

9.8CVSS

10AI Score

0.135EPSS

2023-10-12 04:12 PM
245
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Google Chrome

WebP Codec ``` __ __ _ _ ____ / / ...

8.8CVSS

9.4AI Score

0.642EPSS

2023-11-11 06:51 AM
10
veracode
veracode

Denial Of Service Via Account Lockout

org.keycloak, keycloak-services is vulnerable to Denial of Service via account lockout. The vulnerability is due to improper handling of usernames formatted as email addresses, which allows attackers to lock out legitimate users by repeatedly using incorrect...

7AI Score

2024-06-13 05:58 AM
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

Python3 code to exploit...

7.8CVSS

8.4AI Score

0.0005EPSS

2022-01-26 05:53 PM
435
veracode
veracode

Deserialization Of Untrusted Data

symbiote/silverstripe-multivaluefield is vulnerable to Deserialization Of Untrusted Data. The vulnerability is due to inadequate validation of user input, as well as object injection caused by support for handling PHP objects as values, which allows an attacker to inject malicious...

7.4AI Score

2024-05-30 06:03 AM
1
cve
cve

CVE-2007-1477

Directory traversal vulnerability in index.php in PHP Point Of Sale for osCommerce 1.1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the cfg_language parameter. NOTE: this issue has been disputed by CVE, since the cfg_language variable is configured...

7.2AI Score

0.008EPSS

2007-03-16 09:19 PM
19
Total number of security vulnerabilities2372179