Lucene search

K

KDDI CORPORATION, NTT DOCOMO, INC., And SoftBank Corp. Security Vulnerabilities

cve
cve

CVE-2023-1960

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be initiated...

8.8CVSS

9AI Score

0.001EPSS

2023-04-08 12:15 PM
22
cve
cve

CVE-2023-1959

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument category leads to sql injection. The attack can be initiated...

8.8CVSS

9AI Score

0.001EPSS

2023-04-08 11:15 AM
75
cve
cve

CVE-2015-10109

A vulnerability was found in Video Playlist and Gallery Plugin up to 1.136 on WordPress. It has been rated as problematic. Affected by this issue is some unknown functionality of the file wp-media-cincopa.php. The manipulation leads to cross-site request forgery. The attack may be launched...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-01 01:15 PM
16
cve
cve

CVE-2010-5177

Race condition in Sophos Endpoint Security and Control 9.0.5 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes...

7AI Score

0.0004EPSS

2022-10-03 04:21 PM
23
ubuntucve
ubuntucve

CVE-2024-35995

In the Linux kernel, the following vulnerability has been resolved: ACPI: CPPC: Use access_width over bit_width for system memory accesses To align with ACPI 6.3+, since bit_width can be any 8-bit value, it cannot be depended on to be always on a clean 8b boundary. This was uncovered on the Cobalt....

6.8AI Score

0.0004EPSS

2024-05-20 12:00 AM
3
osv
osv

Grafana Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins

Today we are releasing Grafana 9.2. Alongside with new features and other bug fixes, this release includes a Moderate severity security fix for CVE-2022-31130 We are also releasing security patches for Grafana 9.1.8 and Grafana 8.5.14 to fix these issues. Release 9.2, latest release, also...

7.5CVSS

7.5AI Score

0.001EPSS

2024-05-14 10:25 PM
10
nuclei
nuclei

School Dormitory Management System 1.0 - Authenticated Cross-Site Scripting

School Dormitory Management System 1.0 contains an authenticated cross-site scripting vulnerability via admin/inc/navigation.php:125. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal...

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-05 05:01 PM
6
veeam
veeam

Build Numbers and Versions of Veeam Agent for Linux

This KB article lists all versions of Veeam Agent for Linux and their respective build...

3.1AI Score

2022-09-22 12:00 AM
5
ibm
ibm

Security Bulletin: Vulnerabilities in libcurl, cURL and Linux Kernel might affect IBM Storage Copy Data Management

Summary IBM Storage Copy Data Management can be affected by vulnerabilities in libcurl, cURL and Linux Kernel. Vulnerabilities include an attacker could exploit these vulnerabilities to overflow a buffer and execute arbitrary code on the system, to insert cookies at will into a running program, to....

9.8CVSS

9.7AI Score

0.003EPSS

2024-06-14 04:27 PM
4
redhat
redhat

(RHSA-2021:4356) Moderate: kernel security, bug fix, and enhancement update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient...

8.1AI Score

0.004EPSS

2021-11-09 09:08 AM
24
redhat
redhat

(RHSA-2024:3466) Important: python39:3.9 and python39-devel:3.9 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

7.2AI Score

EPSS

2024-05-29 12:58 PM
8
atlassian
atlassian

DoS (Denial of Service) net.minidev:json-smart Dependency in Jira Software Data Center and Server

This High severity net.minidev:json-smart Dependency vulnerability was introduced in versions 8.20.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0, 9.6.0, 9.7.0, 9.8.0, 9.9.0, 9.10.0, 9.11.0, and 9.12.0 of Jira Software Data Center and Server. This net.minidev:json-smart Dependency vulnerability, with....

7.5CVSS

7.7AI Score

0.001EPSS

2024-04-04 04:45 AM
17
cve
cve

CVE-2023-6463

A vulnerability has been found in SourceCodester User Registration and Login System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument first_name leads to cross site scripting. The...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-01 11:15 PM
11
cve
cve

CVE-2023-5374

A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file products.php. The manipulation of the argument c leads to sql injection. The attack can be launched remotely. The exploit.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-04 02:15 PM
15
cve
cve

CVE-2023-5018

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_category of the component POST Parameter Handler. The manipulation of the argument id leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-17 04:15 AM
10
cve
cve

CVE-2023-3619

A vulnerability was found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This issue affects some unknown processing of the file Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-11 04:15 PM
14
cve
cve

CVE-2023-3177

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admin\inquiries\view_inquiry.php. The manipulation leads to sql injection. The attack can be launched remotely......

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-09 06:16 AM
113
redhat
redhat

(RHSA-2024:3307) Important: tomcat security and bug fix update

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) Bug Fix(es) and Enhancement(s): ...

6.7AI Score

0.0004EPSS

2024-05-23 05:51 AM
7
redhat
redhat

(RHSA-2024:3308) Important: tomcat security and bug fix update

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) Bug Fix(es) and Enhancement(s): ...

6.8AI Score

0.0004EPSS

2024-05-23 05:51 AM
6
cve
cve

CVE-2023-2671

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file classes/Master.php?f=save_inquiry of the component Contact Form. The manipulation of the argument fullname/contact/message...

6.1CVSS

6AI Score

0.001EPSS

2023-05-12 09:15 AM
19
cve
cve

CVE-2023-2669

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as critical. This affects an unknown part of the file admin/?page=categories/view_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection....

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-12 08:15 AM
19
cve
cve

CVE-2023-2657

A vulnerability classified as problematic was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file products.php. The manipulation of the argument search leads to cross site scripting. The attack can be launched...

6.1CVSS

6AI Score

0.002EPSS

2023-05-11 02:15 PM
11
cve
cve

CVE-2023-2242

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component GET Parameter Handler. The manipulation of the argument c/s leads to sql injection. The attack can be...

8.8CVSS

8.9AI Score

0.002EPSS

2023-04-22 04:15 PM
18
cve
cve

CVE-2023-1957

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_sub_category of the component Subcategory Handler. The manipulation of the argument.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 11:15 AM
67
cve
cve

CVE-2023-1956

A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_img of the component Image Handler. The manipulation of the argument path leads to path...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-08 10:15 AM
26
veeam
veeam

Build Numbers and Versions of Veeam Backup for Salesforce

Build Numbers and Versions of Veeam Backup for...

3.2AI Score

2022-10-27 12:00 AM
8
veeam
veeam

Build Numbers and Versions of Veeam Agent for Mac

This KB article lists all versions of Veeam Agent for Mac and their respective build...

3.3AI Score

2022-09-22 12:00 AM
3
osv
osv

Consul JWT Auth in L7 Intentions Allow for Mismatched Service Identity and JWT Providers

A vulnerability was identified in Consul such that using JWT authentication for service mesh incorrectly allows/denies access regardless of service identities. This vulnerability, CVE-2023-3518, affects Consul 1.16.0 and was fixed in...

7.4CVSS

7.2AI Score

0.0005EPSS

2023-08-09 06:30 PM
5
osv
osv

CVE-2024-5851

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

6.6AI Score

0.0004EPSS

2024-06-11 06:15 PM
2
osv
osv

The setup wizard can be bypassed with the emergency dialer allowing app installation and file system access.

In onAttach of SettingsPreferenceFragment.java, there is a possible bypass of Factory Reset Protections due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-01 12:00 AM
3
ibm
ibm

Security Bulletin: Vulnerabilities have been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2023-51775, CVE-2024-22329 and CVE-2024-22354)

Summary WebSphere Application Server is shipped as a component of WebSphere Service Registry and Repository. Information about a Denial of Service, Server-side Request Forgery and XXE vulnerability affecting WebSphere Application Server have been published in security bulletins. Vulnerability...

7CVSS

7.3AI Score

0.0004EPSS

2024-04-22 05:11 PM
4
cve
cve

CVE-2023-7155

A vulnerability, which was classified as critical, was found in SourceCodester Free and Open Source Inventory Management System 1.0. This affects an unknown part of the file /ample/app/action/edit_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-29 05:15 AM
17
cve
cve

CVE-2023-6306

A vulnerability classified as critical has been found in SourceCodester Free and Open Source Inventory Management System 1.0. Affected is an unknown function of the file /ample/app/ajax/member_data.php. The manipulation of the argument columns leads to sql injection. It is possible to launch the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-27 02:15 AM
13
cve
cve

CVE-2023-3798

A vulnerability has been found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0 and classified as critical. This vulnerability affects unknown code of the file /App_Resource/UEditor/server/upload.aspx. The manipulation of the argument file leads to unrestricted upload. The exploit....

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-20 10:15 PM
22
osv
osv

Excessive memory allocation in net/http and net/textproto

HTTP and MIME header parsing can allocate large amounts of memory, even when parsing small inputs, potentially leading to a denial of service. Certain unusual patterns of input data can cause the common function used to parse HTTP and MIME headers to allocate substantially more memory than...

7.5CVSS

8.5AI Score

0.002EPSS

2023-04-05 09:04 PM
16
saint
saint

Mirth Connect deserialization vulnerability

Added: 05/23/2024 Background Mirth Connect is an application which translates message standards for healthcare systems. Problem A deserialization vulnerability in Mirth Connect allows remote attackers to execute arbitrary commands by sending a specially crafted API request. Resolution Upgrade...

9.8CVSS

8AI Score

0.956EPSS

2024-05-23 12:00 AM
94
nuclei
nuclei

Weaver E-Office 9.5 - Remote Code Execution

A vulnerability was found in Weaver E-Office 9.5. It has been classified as critical. This affects an unknown part of the file /inc/jquery/uploadify/uploadify.php. The manipulation of the argument Filedata leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit...

9.8CVSS

7.8AI Score

0.106EPSS

2023-09-05 12:32 PM
13
osv
osv

BG-FGS restrictions bypass via set app-owned IIntentSender to contentIntent.mTarget and call `PendingIntent.send` with callbacked whitelistToken

In sendIntentSender of ActivityManagerService.java, there is a possible background activity launch due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.3AI Score

0.0004EPSS

2024-05-01 12:00 AM
10
osv
osv

Create and persist a new secondary user without any restrictions via a super large seed account option

In multiple locations, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
3
osv
osv

Path traversal in github.com/beego/beego and beego/v2

The leafInfo.match() function uses path.join() to deal with wildcard values which can lead to cross directory...

9.8CVSS

9.4AI Score

0.001EPSS

2022-08-23 01:24 PM
20
cve
cve

CVE-2023-3804

A vulnerability classified as problematic was found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This vulnerability affects unknown code of the file /Service/FileHandler.ashx. The manipulation of the argument userFile leads to unrestricted upload. The exploit has been...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-21 01:15 AM
11
wpvulndb
wpvulndb

Slider Revolution < 6.7.11 - Authenticated (Contributor+) Stored Cross-Site Scripting via Elementor wrapperid and zindex

Description The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 6.7.10 due to insufficient input sanitization and output escaping on the user supplied Elementor 'wrapperid' and 'zindex' display attributes. This makes it...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
redhat
redhat

(RHSA-2024:3306) Moderate: kernel security and bug fix update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (CVE-2024-26643) kernel: netfilter: nf_tables: disallow anonymous set with timeout flag...

6.8AI Score

0.0004EPSS

2024-05-23 05:51 AM
25
cve
cve

CVE-2023-6305

A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file ample/app/ajax/suppliar_data.php. The manipulation of the argument columns leads to sql injection. The attack may.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-27 01:15 AM
13
ubuntucve
ubuntucve

CVE-2021-47249

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) { ... if...

6.5AI Score

0.0004EPSS

2024-05-21 12:00 AM
6
github
github

dotmesh arbitrary file read and/or write

Dotmesh is a git-like command-line interface for capturing, organizing and sharing application states. In versions 0.8.1 and prior, the unsafe handling of symbolic links in an unpacking routine may enable attackers to read and/or write to arbitrary locations outside the designated target...

8.1CVSS

6.3AI Score

0.0004EPSS

2024-05-14 09:34 PM
4
cve
cve

CVE-2023-7157

A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /app/ajax/sell_return_data.php. The manipulation of the argument columns[0][data] leads to sql injection. The attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-29 06:15 AM
16
cve
cve

CVE-2023-4172

A vulnerability, which was classified as problematic, has been found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This issue affects some unknown processing of the file \Service\FileHandler.ashx. The manipulation of the argument FileDirectory leads to absolute path traversal.....

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-05 11:15 PM
25
cve
cve

CVE-2023-4171

A vulnerability classified as problematic was found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This vulnerability affects unknown code of the file \Service\FileDownload.ashx. The manipulation of the argument Files leads to path traversal: '../filedir'. The attack can be...

5.3CVSS

5.5AI Score

0.001EPSS

2023-08-05 09:15 PM
21
cve
cve

CVE-2023-3803

A vulnerability classified as problematic has been found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. This affects an unknown part of the file /Service/ImageStationDataService.asmx of the component File Name Handler. The manipulation leads to insufficiently random values. The....

3.7CVSS

4.3AI Score

0.001EPSS

2023-07-21 01:15 AM
10
Total number of security vulnerabilities2682719