Lucene search

K

KDDI CORPORATION, NTT DOCOMO, INC., And SoftBank Corp. Security Vulnerabilities

cve
cve

CVE-2023-6464

A vulnerability was found in SourceCodester User Registration and Login System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument user leads to sql injection. The attack may be launched remotely.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-02 09:15 AM
9
cve
cve

CVE-2023-6462

A vulnerability, which was classified as problematic, was found in SourceCodester User Registration and Login System 1.0. Affected is an unknown function of the file /endpoint/delete-user.php. The manipulation of the argument user leads to cross site scripting. It is possible to launch the attack.....

6.1CVSS

6AI Score

0.001EPSS

2023-12-01 10:15 PM
13
cve
cve

CVE-2023-5373

A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function register of the file Master.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-04 01:15 PM
21
cve
cve

CVE-2023-3657

A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. This issue affects some unknown processing of the file Master.php?f=save_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 10:15 AM
15
cve
cve

CVE-2023-3017

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as problematic. This affects an unknown part of the file admin/?page=user/manage_user of the component Manage User Page. The manipulation of the argument First Name/Middle Name/Last Name leads....

5.4CVSS

5.1AI Score

0.001EPSS

2023-05-31 03:15 PM
18
cve
cve

CVE-2023-2668

A vulnerability was found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this issue is the function manager_category of the file admin/?page=categories/manage_category of the component GET Parameter Handler. The manipulation of the argument id leads....

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-12 07:15 AM
17
cve
cve

CVE-2023-2656

A vulnerability classified as critical has been found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_service. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The....

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-11 01:15 PM
14
cve
cve

CVE-2023-2653

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file items/index.php. The manipulation of the argument cid leads to sql injection. The attack can be launched remotely. The...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 09:15 AM
18
cve
cve

CVE-2023-2413

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/bookings/manage_booking.php. The manipulation of the argument id leads to sql injection. The attack can be.....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-29 12:15 AM
17
cve
cve

CVE-2023-2409

A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. This affects an unknown part of the file /admin/services/view_service.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-28 11:15 PM
20
cve
cve

CVE-2023-1986

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function delete_order of the file /classes/master.php?f=delete_order. The manipulation of the argument id leads to sql injection. It is possible to launch the attack....

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-11 07:15 PM
72
cve
cve

CVE-2023-1988

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/?page=maintenance/brand. The manipulation of the argument Brand Name leads to cross site scripting. The attack may....

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-11 07:15 PM
80
cve
cve

CVE-2023-1985

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. This issue affects the function save_brand of the file /classes/Master.php?f=save_brand. The manipulation of the argument name leads to sql injection. The attack may be...

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-11 06:15 PM
69
cve
cve

CVE-2023-1960

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be initiated...

8.8CVSS

9AI Score

0.001EPSS

2023-04-08 12:15 PM
22
cve
cve

CVE-2023-1959

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument category leads to sql injection. The attack can be initiated...

8.8CVSS

9AI Score

0.001EPSS

2023-04-08 11:15 AM
75
cve
cve

CVE-2015-10109

A vulnerability was found in Video Playlist and Gallery Plugin up to 1.136 on WordPress. It has been rated as problematic. Affected by this issue is some unknown functionality of the file wp-media-cincopa.php. The manipulation leads to cross-site request forgery. The attack may be launched...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-01 01:15 PM
16
cve
cve

CVE-2010-5177

Race condition in Sophos Endpoint Security and Control 9.0.5 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes...

7AI Score

0.0004EPSS

2022-10-03 04:21 PM
23
redhat
redhat

(RHSA-2024:3253) Moderate: virt:rhel and virt-devel:rhel security update

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the....

7.3AI Score

0.001EPSS

2024-05-22 10:41 AM
7
openvas
openvas

Mahara XSS and CSRF Vulnerabilities

Mahara is prone to multiple cross-site scripting (XSS) and cross-site request forgery (CSRF)...

5.9AI Score

0.003EPSS

2011-04-01 12:00 AM
10
openvas
openvas

MediaWiki XSS and CSRF Vulnerabilities

MediaWiki is prone to cross-site scripting (XSS) and cross-site request forgery (CSRF)...

5.9AI Score

0.002EPSS

2010-06-16 12:00 AM
6
cve
cve

CVE-2023-6773

A vulnerability has been found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /accounts_con/register_account of the component User Creation Handler. The manipulation of the argument...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-13 08:15 PM
5
cve
cve

CVE-2023-3661

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been classified as critical. This affects an unknown part of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 12:15 PM
24
cve
cve

CVE-2023-3658

A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file Master.php?f=delete_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 11:15 AM
16
cve
cve

CVE-2023-3176

A vulnerability, which was classified as critical, was found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file admin\user\manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely....

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-09 06:16 AM
113
cve
cve

CVE-2023-2699

A vulnerability, which was classified as critical, has been found in SourceCodester Lost and Found Information System 1.0. Affected by this issue is some unknown functionality of the file admin/?page=items/view_item of the component GET Parameter Handler. The manipulation of the argument id leads.....

9.8CVSS

9.6AI Score

0.006EPSS

2023-05-14 12:15 PM
21
cve
cve

CVE-2023-2698

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=items/manage_item of the component GET Parameter Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-14 12:15 PM
26
cve
cve

CVE-2023-2660

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file view_categories.php. The manipulation of the argument c leads to sql injection. The attack can be initiated remotely. The exploit...

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-11 03:15 PM
96
cve
cve

CVE-2023-2412

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The.....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-29 12:15 AM
13
cve
cve

CVE-2023-2410

A vulnerability has been found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/bookings/view_booking.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The....

6.5CVSS

7AI Score

0.003EPSS

2023-04-28 11:15 PM
19
cve
cve

CVE-2023-2411

A vulnerability was found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The.....

6.5CVSS

6.9AI Score

0.003EPSS

2023-04-28 11:15 PM
20
cve
cve

CVE-2023-1952

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as critical. This affects an unknown part of the file /?p=products of the component Product Search. The manipulation of the argument search leads to sql injection. It is possible to initiate...

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-08 09:15 AM
34
cve
cve

CVE-2023-1951

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this issue is the function delete_brand of the file /admin/maintenance/brand.php. The manipulation of the argument id leads to sql injection. The attack may be launched...

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-08 08:15 AM
24
cve
cve

CVE-2023-1826

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file php-ocls\admin\system_info\index.php. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the...

9.8CVSS

9.5AI Score

0.008EPSS

2023-04-04 09:15 AM
26
cve
cve

CVE-2023-1688

A vulnerability classified as problematic has been found in SourceCodester Earnings and Expense Tracker App 1.0. This affects an unknown part of the file Master.php?a=save_expense. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely......

6.1CVSS

6AI Score

0.001EPSS

2023-03-29 09:15 AM
23
schneier
schneier

Online Privacy and Overfishing

Microsoft recently caught state-backed hackers using its generative AI tools to help with their attacks. In the security community, the immediate questions weren't about how hackers were using the tools (that was utterly predictable), but about how Microsoft figured it out. The natural conclusion.....

7AI Score

2024-06-05 11:00 AM
6
ibm
ibm

Security Bulletin: Vulnerabilities in Golang Go and RabbitMQ Java Client might affect IBM Storage Copy Data Management

Summary IBM Storage Copy Data Management can be affected by vulnerabilities in Golang Go and RabbitMQ Java Client. Vulnerabilities include cause a denial of service condition and cause a memory overflow on the system as described by the CVE in the "Vulnerability Details" section. CVE-2023-45288,...

7.5CVSS

8AI Score

0.002EPSS

2024-06-14 04:30 PM
6
redhat
redhat

(RHSA-2024:3574) Low: Red Hat build of Keycloak 22.0.11 enhancement and security update

Red Hat build of Keycloak 22.0.11 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat build of Keycloak 22.0.11 serves as a replacement for Red Hat Single...

6.2AI Score

0.0004EPSS

2024-06-03 09:09 PM
2
veeam
veeam

Build Numbers and Versions of Veeam Backup for Salesforce

Build Numbers and Versions of Veeam Backup for...

3.2AI Score

2022-10-27 12:00 AM
9
veeam
veeam

Build Numbers and Versions of Veeam Agent for Mac

This KB article lists all versions of Veeam Agent for Mac and their respective build...

3.3AI Score

2022-09-22 12:00 AM
3
openvas
openvas

OS Detection Consolidation and Reporting

This script consolidates the OS information detected by several VTs and tries to find the best matching OS. Furthermore it reports all previously collected information leading to this best matching OS. It also reports possible additional information which might help to improve the OS...

6.9AI Score

2016-02-19 12:00 AM
1796
redhat
redhat

(RHSA-2024:3331) Important: OpenShift Container Platform 4.14.27 bug fix and security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.27. See the following advisory for the RPM...

6.9AI Score

0.0005EPSS

2024-05-30 12:34 AM
3
cve
cve

CVE-2023-6775

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /item/item_con. The manipulation of the argument item_name leads to cross site scripting. It is possible to initiate the attack remotely......

6.1CVSS

6AI Score

0.001EPSS

2023-12-13 09:15 PM
11
cve
cve

CVE-2023-6774

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /accounts_con/register_account. The manipulation of the argument Username with the input alert(document.cookie) leads to...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-13 08:15 PM
8
redhat
redhat

(RHSA-2024:3575) Low: Red Hat build of Keycloak 24.0.5 enhancement and security update

Red Hat build of Keycloak 24.0.5 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. Security Fix(es): * exposure of sensitive information in Pushed Authorization Requests (PAR)...

6.2AI Score

0.0004EPSS

2024-06-03 09:24 PM
6
cve
cve

CVE-2023-3850

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_category of the component HTTP POST Request Handler. The manipulation of the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-23 10:15 AM
16
cve
cve

CVE-2023-3679

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-15 09:15 AM
26
cve
cve

CVE-2023-3678

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_inquiry of the component HTTP POST Request Handler. The manipulation of the argument.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-15 08:15 AM
14
cve
cve

CVE-2023-3659

A vulnerability has been found in SourceCodester AC Repair and Services System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=user/manage_user. The manipulation of the argument firstname/middlename leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-07-13 11:15 AM
13
cve
cve

CVE-2023-2772

A vulnerability, which was classified as critical, was found in SourceCodester Budget and Expense Tracker System 1.0. Affected is an unknown function of the file /admin/budget/manage_budget.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It...

8.8CVSS

9AI Score

0.002EPSS

2023-05-17 07:15 PM
18
cve
cve

CVE-2023-2672

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file items/view.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-12 09:15 AM
18
Total number of security vulnerabilities2684546