Lucene search

K

KDDI CORPORATION, NTT DOCOMO, INC., And SoftBank Corp. Security Vulnerabilities

rocky
rocky

podman security and bug fix update

An update is available for podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The podman tool manages pods, container images, and containers. It is part of....

8.6CVSS

7.2AI Score

0.0005EPSS

2024-05-10 02:32 PM
8
rocky
rocky

git bug fix and enhancement update

An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise...

6.9AI Score

2024-05-10 02:32 PM
6
rocky
rocky

skopeo security and bug fix update

An update is available for skopeo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The skopeo command lets you inspect images from container image registries,...

4.3CVSS

7.4AI Score

0.0005EPSS

2024-05-10 02:32 PM
13
rocky
rocky

libvirt security and bug fix update

An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the...

6.2CVSS

7.3AI Score

0.001EPSS

2024-05-10 02:32 PM
4
rocky
rocky

poppler bug fix and enhancement update

An update is available for poppler. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4....

6.8AI Score

2024-05-10 02:32 PM
3
rocky
rocky

ibus bug fix and enhancement update

An update is available for ibus-hangul, ibus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky....

6.8AI Score

2024-05-10 02:32 PM
rocky
rocky

PackageKit bug fix and enhancement update

An update is available for PackageKit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux.....

6.8AI Score

2024-05-10 02:32 PM
rocky
rocky

glib2 bug fix and enhancement update

An update is available for glib2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
3
rocky
rocky

expat bug fix and enhancement update

An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
6
rocky
rocky

microcode_ctl bug fix and enhancement update

An update is available for microcode_ctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The microcode_ctl packages provide microcode updates for Intel...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-05-10 02:32 PM
7
cve
cve

CVE-2023-3680

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_item of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-15 09:15 AM
23
cve
cve

CVE-2023-3018

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/?page=user/list. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has....

8.8CVSS

8.7AI Score

0.002EPSS

2023-05-31 03:15 PM
21
cve
cve

CVE-2024-0422

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /new_item of the component New Item Creation Page. The manipulation of the argument new_item leads to cross...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-11 07:15 PM
11
cve
cve

CVE-2023-6464

A vulnerability was found in SourceCodester User Registration and Login System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument user leads to sql injection. The attack may be launched remotely.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-02 09:15 AM
9
cve
cve

CVE-2023-6462

A vulnerability, which was classified as problematic, was found in SourceCodester User Registration and Login System 1.0. Affected is an unknown function of the file /endpoint/delete-user.php. The manipulation of the argument user leads to cross site scripting. It is possible to launch the attack.....

6.1CVSS

6AI Score

0.001EPSS

2023-12-01 10:15 PM
12
cve
cve

CVE-2023-2667

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/. The manipulation of the argument page leads to cross site scripting. The attack can be launched...

6.1CVSS

6AI Score

0.001EPSS

2023-05-12 07:15 AM
21
cve
cve

CVE-2023-2661

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has....

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-11 03:15 PM
17
cve
cve

CVE-2023-2659

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file view_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit...

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-11 03:15 PM
16
cve
cve

CVE-2023-2408

A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. Affected by this issue is some unknown functionality of the file services/view.php. The manipulation of the argument id leads to sql injection. The attack may be launched...

6.5CVSS

6.8AI Score

0.003EPSS

2023-04-28 11:15 PM
21
cve
cve

CVE-2023-5373

A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function register of the file Master.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-04 01:15 PM
21
cve
cve

CVE-2023-1987

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is the function update_order_status of the file /classes/Master.php?f=update_order_status. The manipulation of the argument id leads to sql injection....

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-11 07:15 PM
83
cve
cve

CVE-2023-1958

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file /classes/Master.php?f=delete_sub_category. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack....

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-08 11:15 AM
71
cve
cve

CVE-2023-1955

A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is an unknown function of the file login.php of the component User Registration. The manipulation of the argument email leads to sql injection. It is possible to launch the attack....

9.8CVSS

9.8AI Score

0.001EPSS

2023-04-08 10:15 AM
66
cve
cve

CVE-2023-1954

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been rated as critical. This issue affects the function save_inventory of the file /admin/product/manage.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely....

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 10:15 AM
29
cve
cve

CVE-2023-1953

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/sales/index.php. The manipulation of the argument date_start/date_end leads to sql injection. The attack can be initiated...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 10:15 AM
74
cve
cve

CVE-2023-1942

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/?page=user of the component Avatar Handler. The manipulation leads to unrestricted upload. The attack can.....

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-07 06:15 PM
18
cve
cve

CVE-2023-3657

A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. This issue affects some unknown processing of the file Master.php?f=save_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 10:15 AM
15
cve
cve

CVE-2023-3017

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as problematic. This affects an unknown part of the file admin/?page=user/manage_user of the component Manage User Page. The manipulation of the argument First Name/Middle Name/Last Name leads....

5.4CVSS

5.1AI Score

0.001EPSS

2023-05-31 03:15 PM
17
cve
cve

CVE-2023-2668

A vulnerability was found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this issue is the function manager_category of the file admin/?page=categories/manage_category of the component GET Parameter Handler. The manipulation of the argument id leads....

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-12 07:15 AM
16
cve
cve

CVE-2023-2656

A vulnerability classified as critical has been found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_service. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The....

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-11 01:15 PM
14
cve
cve

CVE-2023-2653

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file items/index.php. The manipulation of the argument cid leads to sql injection. The attack can be launched remotely. The...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 09:15 AM
17
cve
cve

CVE-2023-2413

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/bookings/manage_booking.php. The manipulation of the argument id leads to sql injection. The attack can be.....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-29 12:15 AM
17
cve
cve

CVE-2023-2409

A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. This affects an unknown part of the file /admin/services/view_service.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-28 11:15 PM
20
cve
cve

CVE-2023-1986

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function delete_order of the file /classes/master.php?f=delete_order. The manipulation of the argument id leads to sql injection. It is possible to launch the attack....

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-11 07:15 PM
72
cve
cve

CVE-2023-1988

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/?page=maintenance/brand. The manipulation of the argument Brand Name leads to cross site scripting. The attack may....

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-11 07:15 PM
80
cve
cve

CVE-2023-1985

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. This issue affects the function save_brand of the file /classes/Master.php?f=save_brand. The manipulation of the argument name leads to sql injection. The attack may be...

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-11 06:15 PM
69
cve
cve

CVE-2023-1960

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be initiated...

8.8CVSS

9AI Score

0.001EPSS

2023-04-08 12:15 PM
22
cve
cve

CVE-2023-1959

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument category leads to sql injection. The attack can be initiated...

8.8CVSS

9AI Score

0.001EPSS

2023-04-08 11:15 AM
75
osv
osv

Path traversal in github.com/beego/beego and beego/v2

The leafInfo.match() function uses path.join() to deal with wildcard values which can lead to cross directory...

9.8CVSS

9.4AI Score

0.001EPSS

2022-08-23 01:24 PM
20
cve
cve

CVE-2023-6463

A vulnerability has been found in SourceCodester User Registration and Login System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument first_name leads to cross site scripting. The...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-01 11:15 PM
11
cve
cve

CVE-2023-5374

A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file products.php. The manipulation of the argument c leads to sql injection. The attack can be launched remotely. The exploit.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-04 02:15 PM
15
cve
cve

CVE-2023-5018

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_category of the component POST Parameter Handler. The manipulation of the argument id leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-17 04:15 AM
10
cve
cve

CVE-2023-3619

A vulnerability was found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This issue affects some unknown processing of the file Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-11 04:15 PM
14
cve
cve

CVE-2023-3177

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admin\inquiries\view_inquiry.php. The manipulation leads to sql injection. The attack can be launched remotely......

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-09 06:16 AM
113
cve
cve

CVE-2023-2671

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file classes/Master.php?f=save_inquiry of the component Contact Form. The manipulation of the argument fullname/contact/message...

6.1CVSS

6AI Score

0.001EPSS

2023-05-12 09:15 AM
19
cve
cve

CVE-2023-2669

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as critical. This affects an unknown part of the file admin/?page=categories/view_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection....

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-12 08:15 AM
19
cve
cve

CVE-2023-2657

A vulnerability classified as problematic was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file products.php. The manipulation of the argument search leads to cross site scripting. The attack can be launched...

6.1CVSS

6AI Score

0.002EPSS

2023-05-11 02:15 PM
11
cve
cve

CVE-2023-2242

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component GET Parameter Handler. The manipulation of the argument c/s leads to sql injection. The attack can be...

8.8CVSS

8.9AI Score

0.002EPSS

2023-04-22 04:15 PM
18
cve
cve

CVE-2023-1957

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_sub_category of the component Subcategory Handler. The manipulation of the argument.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 11:15 AM
67
cve
cve

CVE-2023-1956

A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_img of the component Image Handler. The manipulation of the argument path leads to path...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-08 10:15 AM
26
Total number of security vulnerabilities2676559