Lucene search

K

KDDI CORPORATION, NTT DOCOMO, INC., And SoftBank Corp. Security Vulnerabilities

githubexploit
githubexploit

Exploit for CVE-2024-27956

WordPress Admin Account Creation and Reverse Shell...

9.9CVSS

10AI Score

0.001EPSS

2024-05-14 02:21 PM
239
atlassian
atlassian

RCE (Remote Code Execution) org.eclipse.jgit:org.eclipse.jgit Dependency in Bamboo Data Center and Server

This High severity org.eclipse.jgit:org.eclipse.jgit Dependency vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.1, 9.3.0, 9.4.0, and 9.5.0 of Bamboo Data Center and Server. The latest LTS Bamboo 9.6.0 is not impacted by this Vulnerability. This org.eclipse.jgit:org.eclipse.jgit...

8.8CVSS

7.3AI Score

0.001EPSS

2024-05-13 10:10 AM
13
openvas
openvas

WSO2 Identity Server CSRF And XXE Vulnerabilities

WSO2 Identity Server is prone to a XML external entity (XXE) ...

8.8CVSS

8AI Score

0.021EPSS

2016-10-10 12:00 AM
41
openvas
openvas

SSH Server type and version

This detects the SSH...

7.3AI Score

2006-03-26 12:00 AM
249
openvas
openvas

WeBid Remote File Include and SQLi Vulnerabilities

WeBid to a remote file-include issue and an SQL injection (SQLi) ...

8.4AI Score

2012-08-20 12:00 AM
7
osv
osv

Apache Solr Operator liveness and readiness probes may leak basic auth credentials in github.com/apache/solr-operator

Apache Solr Operator liveness and readiness probes may leak basic auth credentials in...

6.3AI Score

0.0004EPSS

2024-06-04 03:19 PM
6
wpvulndb
wpvulndb

Giveaways and Contests by RafflePress < 1.12.5 - Missing Authorization

Description The Giveaways and Contests by RafflePress plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in the resources/views/rafflepress-giveaway.php file in versions up to, and including, 1.12.4. This makes it possible for authenticated...

6.3CVSS

6.2AI Score

0.0004EPSS

2024-05-15 12:00 AM
1
ibm
ibm

Security Bulletin: A remote execution vulnerability in Node.js affects IBM Rational Developer for i RPG and COBOL + Modernization Tools, Java Edition

Summary Node.js is used as runtime and SDK for Apache Cordova applications within IBM Rational Developer for i RPG and COBOL + Modernization Tools, Java Edition. A remote execution of arbitrary commands vulnerability affecting Node.js has been published in this security bulletin. This bulletin...

8AI Score

EPSS

2024-06-17 07:37 PM
6
wpvulndb
wpvulndb

Post and Page Builder by BoldGrid – Visual Drag and Drop Editor < 1.26.5 - Authenticated (Contributer+) Stored Cross-Site Scripting

Description The Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plguin for WordPress is vulnerable to Stored Cross-Site Scripting via an unknown parameter in versions up to, and including, 1.26.4 due to insufficient input sanitization and output escaping. This makes it possible for....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-15 12:00 AM
1
cve
cve

CVE-2015-10125

A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-05 11:15 PM
29
cve
cve

CVE-2019-15045

AjaxDomainServlet in Zoho ManageEngine ServiceDesk Plus 10 allows User Enumeration. NOTE: the vendor's position is that this is intended...

5.3CVSS

5.3AI Score

0.03EPSS

2019-08-21 07:15 PM
37
cve
cve

CVE-2023-3797

A vulnerability, which was classified as critical, was found in Gen Technology Four Mountain Torrent Disaster Prevention and Control of Monitoring and Early Warning System up to 20230712. This affects an unknown part of the file /Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx. The manipulation of.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-20 10:15 PM
24
vulnrichment
vulnrichment

CVE-2019-15045

AjaxDomainServlet in Zoho ManageEngine ServiceDesk Plus 10 allows User Enumeration. NOTE: the vendor's position is that this is intended...

6.8AI Score

0.03EPSS

2019-08-21 06:26 PM
1
cvelist
cvelist

CVE-2024-5275 Hard-coded password in FileCatalyst Direct 3.8.10 Build 138 TransferAgent (and earlier) and FileCatalyst Workflow 5.1.6 Build 130 (and earlier)

A hard-coded password in the FileCatalyst TransferAgent can be found which can be used to unlock the keystore from which contents may be read out, for example, the private key for certificates. Exploit of this vulnerability could lead to a machine-in-the-middle (MiTM) attack against users of the...

7.8CVSS

0.0004EPSS

2024-06-18 02:11 PM
3
github
github

gix refs and paths with reserved Windows device names access the devices

Summary On Windows, fetching refs that clash with legacy device names reads from the devices, and checking out paths that clash with such names writes arbitrary data to the devices. This allows a repository, when cloned, to cause indefinite blocking or the production of arbitrary message that...

5.4CVSS

7.1AI Score

0.0004EPSS

2024-05-22 02:13 PM
5
osv
osv

gix refs and paths with reserved Windows device names access the devices

Summary On Windows, fetching refs that clash with legacy device names reads from the devices, and checking out paths that clash with such names writes arbitrary data to the devices. This allows a repository, when cloned, to cause indefinite blocking or the production of arbitrary message that...

5.4CVSS

7.1AI Score

0.0004EPSS

2024-05-22 02:13 PM
5
github
github

MoinMoin Improper ACL handling for calendars and includes

MoinMoin before 20070507 does not properly enforce ACLs for calendars and includes, which allows remote attackers to read certain pages via unspecified...

7.1AI Score

0.01EPSS

2022-05-01 06:05 PM
redhat
redhat

(RHSA-2024:2874) Moderate: OpenShift Container Platform 4.13.42 security and extras update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.42. See the following advisory for the container...

7.1AI Score

0.05EPSS

2024-05-23 06:07 AM
3
openvas
openvas

Barracuda Spam and Virus Firewall RCE Vulnerability

Barracuda Spam & Virus Firewall is prone to a remote code execution (RCE)...

7.5AI Score

2016-07-25 12:00 AM
4
nvd
nvd

CVE-2019-15045

AjaxDomainServlet in Zoho ManageEngine ServiceDesk Plus 10 allows User Enumeration. NOTE: the vendor's position is that this is intended...

5.3CVSS

5.3AI Score

0.03EPSS

2019-08-21 07:15 PM
2
nessus
nessus

Sophos Anti-Virus Detection and Status (Linux)

Sophos Anti-Virus for Linux, a commercial antivirus software package, is installed on the remote host. However, there is a problem with the installation; either its services are not running or its engine and/or virus definitions are out of...

2.5AI Score

2020-02-25 12:00 AM
15
ibm
ibm

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to glibc, Golang Go , Apache HTTP, IBM GSKit-Crypto and GnuTLS packages/liberaries .

Summary IBM MQ Operator and Queue manager container images are vulnerable to glibc, Golang Go , Apache HTTP, IBM GSKit-Crypto and GnuTLS. This bulletin identifies the steps required to address these vulnerabilities. Vulnerability Details ** CVEID: CVE-2024-33599 DESCRIPTION: **glibc is vulnerable.....

7.5CVSS

9.1AI Score

0.005EPSS

2024-05-22 09:19 AM
11
nessus
nessus

Oracle Data Quality and Profiling Client Detection

The remote host has Oracle Data Quality and Profiling client installed, a client for a data quality and monitoring...

1.2AI Score

2014-05-02 12:00 AM
10
nessus
nessus

Oracle E-Business Version and Patch Info

It was possible to query the remote database and/or product configuration file, to determine the Oracle E-Business version and patch information with the supplied...

6.9AI Score

2013-09-27 12:00 AM
37
redhat
redhat

(RHSA-2024:2877) Important: OpenShift Container Platform 4.13.42 packages and security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.42. See the following advisory for the container...

7.4AI Score

0.0005EPSS

2024-05-23 06:17 PM
7
openvas
openvas

VioStor NVR and QNAP NAS RCE Vulnerability

VioStor NVR firmware version 4.0.3 and possibly earlier versions and QNAP NAS with the Surveillance Station Pro activated contains scripts which could allow any user e.g. guest users to execute scripts which run with administrative privileges. It is possible to execute code on the webserver...

7.2AI Score

0.055EPSS

2013-06-07 12:00 AM
10
redhat
redhat

(RHSA-2024:2890) Important: bind and dhcp security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The...

6.7AI Score

0.05EPSS

2024-05-16 11:37 AM
15
github
github

RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be

Impact A security-sensitive bug was discovered by Open Source Developer Erik Sundell of Sundell Open Source Consulting AB. The functions RandomAlphaNumeric(int) and CryptoRandomAlphaNumeric(int) are not as random as they should be. Small values of int in the functions above will return a smaller...

0.6AI Score

2021-05-21 04:26 PM
37
wpvulndb
wpvulndb

PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) < 2.7.21 - Authenticated (Contributor+) Stored Cross-Site Scripting via Link Effects Widget

Description The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Link Effects widget in all versions up to, and including, 2.7.20 due to insufficient input...

6.4CVSS

5.8AI Score

0.001EPSS

2024-06-12 12:00 AM
3
veeam
veeam

Error "One or more legacy replicas are detected in configuration remove them manually and try again" during upgrade to v7

Error "One or more legacy replicas are detected in configuration remove them manually and try again" during upgrade to...

2AI Score

2013-08-19 12:00 AM
5
nessus
nessus

Intel Memory And Storage Tool Installed (Windows)

Intel Memory and Storage Tool is installed on the remote Windows...

7.5AI Score

2024-02-16 12:00 AM
4
nessus
nessus

Rockwell FactoryTalk Product and Version Enumeration (Windows)

Rockwell FactoryTalk products are the remote Windows host. This plugin provides a best guess at the software version. Note that the versions detected here do not necessarily indicate the actual installed version nor do they necessarily mean that the application is actually installed on the remote.....

7.3AI Score

2023-12-18 12:00 AM
3
openvas
openvas

ocPortal Arbitrary File Disclosure and XSS Vulnerabilities

ocPortal is prone to multiple cross-site scripting vulnerabilities and an arbitrary file-disclosure vulnerability because the application fails to sufficiently sanitize user-supplied...

6.2AI Score

0.007EPSS

2012-04-03 12:00 AM
18
vulnrichment
vulnrichment

CVE-2023-45195 Adminer and AdminerEvo SSRF

Adminer and AdminerEvo are vulnerable to SSRF via database connection fields. This could allow an unauthenticated remote attacker to enumerate or access systems the attacker would not otherwise have access to. Adminer is no longer supported, but this issue was fixed in AdminerEvo version...

7.1AI Score

0.0004EPSS

2024-06-24 09:06 PM
1
trendmicroblog
trendmicroblog

Attackers in Profile: menuPass and ALPHV/BlackCat

To test the effectiveness of managed services like our Trend Micro managed detection and response offering, MITRE Engenuity™ combined the tools, techniques, and practices of two globally notorious bad actors: menuPass and ALPHV/BlackCat. This blog tells the story of why they were chosen and what...

7.3AI Score

2024-06-26 12:00 AM
1
nessus
nessus

IBM MQ Server and Client Installed (Linux)

IBM MQ (formerly IBM WebSphere MQ) message queuing server or related client software is installed on the remote Linux...

1.1AI Score

2020-12-29 12:00 AM
21
openvas
openvas

Joomla! JooProperty Component SQLi and XSS Vulnerabilities

The JooProperty component for Joomla! is prone to an SQL injection (SQLi) vulnerability and a cross-site scripting (XSS) vulnerability because it fails to properly sanitize user-supplied...

6.4AI Score

2012-12-12 12:00 AM
10
openvas
openvas

Joomla Jomdirectory and Advert Components SQLi Vulnerabilities

Joomla with Jomdirectory and/or Advert components is prone to SQL injection...

8.4AI Score

2012-01-25 12:00 AM
11
ibm
ibm

Security Bulletin: A vulnerability in Transparent Cloud Tiering affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Summary A vulnerability in netty-codec-http affects the Transparent Cloud Tiering function in IBM Storage Virtualize products. Most systems do not have Transparent Cloud Tiering configured. You can confirm by running the lsvolumebackup CLI command - if there is no output, then this feature is not.....

5.3CVSS

6AI Score

0.0004EPSS

2024-06-19 10:43 AM
6
veeam
veeam

Build Numbers and Versions of Veeam Plug-ins for Enterprise Applications

Build Numbers and Versions of Veeam Plug-ins for Enterprise Applications (Veeam Plug-in for SAP HANA, Veeam Plug-in for Oracle RMAN, Veeam Plug-in for SAP on Oracle, Veeam Plug-in for Microsoft SQL...

7.4AI Score

2023-07-14 12:00 AM
14
ibm
ibm

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to insecure cryptographic algorithm and information disclosure due to DB2 JDBC Driver (CVE-2023-47152)

Summary DB2 JDBC driver is shipped with IBM Tivoli Netcool Impact as part of the db2 data source adapter. Information about security vulnerabilities affecting DB2 JDBC driver has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2023-47152 DESCRIPTION: **IBM Db2 for...

7.5CVSS

6.2AI Score

0.001EPSS

2024-07-01 03:02 AM
github
github

miekg/dns parsing error leads to nil pointer dereference and DoS

An issue was discovered in setTA in scan_rr.go in the Miek Gieben DNS library before 1.0.10 for Go. A dns.ParseZone() parsing error causes a segmentation violation, leading to denial of...

7.5CVSS

7.1AI Score

0.002EPSS

2021-05-18 06:34 PM
24
cvelist
cvelist

CVE-2023-45195 Adminer and AdminerEvo SSRF

Adminer and AdminerEvo are vulnerable to SSRF via database connection fields. This could allow an unauthenticated remote attacker to enumerate or access systems the attacker would not otherwise have access to. Adminer is no longer supported, but this issue was fixed in AdminerEvo version...

0.0004EPSS

2024-06-24 09:06 PM
wpvulndb
wpvulndb

Slider Revolution < 6.7.11 - Authenticated (Author+) Stored Cross-Site Scripting via Add Layer class, id, and title Attributes

Description The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Add Layer widget in all versions up to, and including, 6.7.11 due to insufficient input sanitization and output escaping on the user supplied 'class', 'id', and 'title' attributes......

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

IBM DB2 and DB2 Connect Detection (credentialed)

IBM DB2 or DB2 Connect, an enterprise database solution, is installed on the remote...

1.3AI Score

2013-10-16 12:00 AM
20
osv
osv

Path traversal and user privilege escalation in github.com/IceWhaleTech/CasaOS-UserService

The UserService API contains a path traversal vulnerability that allows an attacker to obtain any file on the system, including the user database and system configuration. This can lead to privilege escalation and compromise of the...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-03-11 08:09 PM
4
schneier
schneier

Security and Human Behavior (SHB) 2024

This week, I hosted the seventeenth Workshop on Security and Human Behavior at the Harvard Kennedy School. This is the first workshop since our co-founder, Ross Anderson, died unexpectedly. SHB is a small, annual, invitational workshop of people studying various aspects of the human side of...

7.4AI Score

2024-06-07 08:55 PM
4
osv
osv

Denial of service in net/http and golang.org/x/net/http2

HTTP/2 server connections can hang forever waiting for a clean shutdown that was preempted by a fatal error. This condition can be exploited by a malicious client to cause a denial of...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-12 08:23 PM
114
nessus
nessus

Oracle RDBMS Host Name and Patch Info

Nessus was able, using the supplied credentials, to query the remote Oracle RDBMS and determine the system hostname and database patch...

1.4AI Score

2010-04-26 12:00 AM
47
cvelist
cvelist

CVE-2024-37131

SCG Policy Manager, all versions, contains an overly permissive Cross-Origin Resource Policy (CORP) vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious actions on the application in the context of the authenticated...

7.5CVSS

0.0004EPSS

2024-06-13 02:35 PM
4
Total number of security vulnerabilities2684903