Lucene search

K

Ricoh Company, Ltd. Security Vulnerabilities

nvd
nvd

CVE-2024-2683

A vulnerability classified as problematic was found in Campcodes Online Job Finder System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/company/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be launched remotely......

3.5CVSS

3.7AI Score

0.0004EPSS

2024-03-20 10:15 AM
1
nvd
nvd

CVE-2024-2675

A vulnerability, which was classified as critical, has been found in Campcodes Online Job Finder System 1.0. This issue affects some unknown processing of the file /admin/company/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 06:15 AM
nvd
nvd

CVE-2024-0652

A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file search-visitor.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has....

4.8CVSS

4.1AI Score

0.001EPSS

2024-01-18 01:15 AM
cve
cve

CVE-2024-2683

A vulnerability classified as problematic was found in Campcodes Online Job Finder System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/company/index.php. The manipulation of the argument view leads to cross site scripting. The attack can be launched remotely......

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 10:15 AM
31
cve
cve

CVE-2024-2676

A vulnerability, which was classified as critical, was found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/company/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 06:15 AM
30
openvas
openvas

Fuji Xerox / Fujifilm Printers CSRF Vulnerability (Mar 2024)

Multiple Fuji Xerox / Fujifilm printers are prone to cross-site request forgery (CSRF)...

7.4AI Score

0.0004EPSS

2024-05-14 12:00 AM
2
nvd
nvd

CVE-2024-2676

A vulnerability, which was classified as critical, was found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/company/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-20 06:15 AM
cve
cve

CVE-2024-2675

A vulnerability, which was classified as critical, has been found in Campcodes Online Job Finder System 1.0. This issue affects some unknown processing of the file /admin/company/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 06:15 AM
32
nvd
nvd

CVE-2023-5919

A vulnerability was found in SourceCodester Company Website CMS 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /dashboard/createblog of the component Create Blog Page. The manipulation leads to unrestricted upload. The attack may be launched...

7.2CVSS

5.5AI Score

0.001EPSS

2023-11-02 02:15 PM
cve
cve

CVE-2023-4555

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file suppliar_data.php. The manipulation of the argument name/company leads to cross site scripting. The attack can be...

6.1CVSS

6AI Score

0.001EPSS

2023-08-27 07:15 AM
100
cve
cve

CVE-2023-3830

A vulnerability was found in Bug Finder SASS BILLER 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /company/store. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The associated identifier of.....

6.1CVSS

6AI Score

0.001EPSS

2023-07-22 03:15 PM
25
nessus
nessus

X2Engine < 3.7.4 Multiple Vulnerabilities

According to its version number, the X2Engine application installed on the remote web server is prior to version 3.7.4. It is, therefore, potentially affected by multiple vulnerabilities : Multiple SQL injection vulnerabilities exist in the 'lastEventId' and 'lastTimestamp' HTTP GET...

7.4AI Score

2015-02-25 12:00 AM
13
cve
cve

CVE-2015-10032

A vulnerability was found in HealthMateWeb. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file createaccount.php. The manipulation of the argument username/password/first_name/last_name/company/phone leads to cross site scripting. The attack....

6.1CVSS

6AI Score

0.001EPSS

2023-01-09 09:15 AM
22
nvd
nvd

CVE-2015-10032

A vulnerability was found in HealthMateWeb. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file createaccount.php. The manipulation of the argument username/password/first_name/last_name/company/phone leads to cross site scripting. The attack....

6.1CVSS

4.5AI Score

0.001EPSS

2023-01-09 09:15 AM
malwarebytes
malwarebytes

23andMe data breach under joint investigation in two countries

The British and Canadian privacy authorities have announced they will undertake a joint investigation into the data breach at global genetic testing company 23andMe that was discovered in October 2023. On Friday October 6, 2023, 23andMe confirmed via a somewhat opaque blog post that cybercriminals....

6.8AI Score

2024-06-11 11:38 AM
2
nvd
nvd

CVE-2024-1395

Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system’s memory is carefully prepared by the user, then this in turn could give them access to already freed memory. This.....

6.3AI Score

0.0004EPSS

2024-05-03 02:15 PM
nvd
nvd

CVE-2023-4555

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file suppliar_data.php. The manipulation of the argument name/company leads to cross site scripting. The attack can be...

6.1CVSS

4.5AI Score

0.001EPSS

2023-08-27 07:15 AM
schneier
schneier

Supply Chain Attack against Courtroom Software

No word on how this backdoor was installed: A software maker serving more than 10,000 courtrooms throughout the world hosted an application update containing a hidden backdoor that maintained persistent communication with a malicious website, researchers reported Thursday, in the latest episode...

7.2AI Score

2024-05-30 11:04 AM
4
nvd
nvd

CVE-2023-3830

A vulnerability was found in Bug Finder SASS BILLER 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /company/store. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The associated identifier of.....

6.1CVSS

4.5AI Score

0.001EPSS

2023-07-22 03:15 PM
cve
cve

CVE-2024-31601

An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform v. 20240323 and before allows attackers to execute arbitrary code via the exportpdf.php...

7.8AI Score

0.0004EPSS

2024-04-26 09:15 PM
28
nvd
nvd

CVE-2024-31601

An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform v. 20240323 and before allows attackers to execute arbitrary code via the exportpdf.php...

7.5AI Score

0.0004EPSS

2024-04-26 09:15 PM
1
malwarebytes
malwarebytes

US residents targeted by utility scammers on Google

Back in February, we reported on malicious ads related to utility bills (electricity, gas) that direct victims to call centers where scammers will collect their identity and try to extort money from them. A few months later, we checked and were able to find as many Google ads as before, following.....

7.2AI Score

2024-06-04 09:05 PM
6
apple
apple

About the security content of Safari 17.5

About the security content of Safari 17.5 This document describes the security content of Safari 17.5. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available......

7AI Score

0.0004EPSS

2024-05-13 12:00 AM
308
nvd
nvd

CVE-2021-37253

M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web...

7.5CVSS

0.04EPSS

2021-12-05 09:15 PM
cvelist
cvelist

CVE-2021-37253

M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web...

7.7AI Score

0.04EPSS

2021-12-05 08:28 PM
vulnrichment
vulnrichment

CVE-2021-37253

M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web...

6.8AI Score

0.04EPSS

2021-12-05 08:28 PM
1
debiancve
debiancve

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

6.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
7
ubuntucve
ubuntucve

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

7.4AI Score

0.0004EPSS

2024-05-01 12:00 AM
7
githubexploit

8.5AI Score

2021-12-12 12:29 AM
264
cve
cve

CVE-2021-37253

M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web...

7.5CVSS

7.4AI Score

0.04EPSS

2021-12-05 09:15 PM
39
6
cvelist
cvelist

CVE-2024-31601

An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform v. 20240323 and before allows attackers to execute arbitrary code via the exportpdf.php...

7.8AI Score

0.0004EPSS

2024-04-26 12:00 AM
1
cvelist
cvelist

CVE-2024-26984 nouveau: fix instmem race condition around ptr stores

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

7.5AI Score

0.0004EPSS

2024-05-01 05:27 AM
1
vulnrichment
vulnrichment

CVE-2024-26984 nouveau: fix instmem race condition around ptr stores

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once every few hours you might see something like this crash. BUG: kernel NULL pointer dereference, address:...

6.4AI Score

0.0004EPSS

2024-05-01 05:27 AM
1
githubexploit
githubexploit

Exploit for Expression Language Injection in Atlassian Confluence Data Center

ConfluentPwn Confluence pre-auth ONGL injection remote code...

10.3AI Score

2022-06-08 04:53 AM
335
cve
cve

CVE-2024-32324

Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc...

7.5AI Score

0.0004EPSS

2024-04-25 08:15 PM
28
nvd
nvd

CVE-2024-32324

Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc...

7.3AI Score

0.0004EPSS

2024-04-25 08:15 PM
1
vulnrichment
vulnrichment

CVE-2024-27062 nouveau: lock the client object tree.

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.9AI Score

0.0004EPSS

2024-05-01 01:00 PM
1
nessus
nessus

RHEL 7 : Red Hat Virtualization (RHSA-2019:3011)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:3011 advisory. The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host,...

5.6CVSS

7.6AI Score

0.001EPSS

2019-10-15 12:00 AM
19
schneier
schneier

IBM Sells Cybersecurity Group

IBM is selling its QRadar product suite to Palo Alto Networks, for an undisclosed--but probably surprisingly small--sum. I have a personal connection to this. In 2016, IBM bought Resilient Systems, the startup I was a part of. It became part if IBM's cybersecurity offerings, mostly and weirdly...

7AI Score

2024-05-20 11:04 AM
5
malwarebytes
malwarebytes

pcTattletale spyware leaks database containing victim screenshots, gets website defaced

The idea behind the software is simple. When the spying party installs the stalkerware, they grant permission to record what happens on the targeted Android or Windows device. The observer can then log in on an online portal and activate recording, at which point a screen capture is taken on the...

7.2AI Score

2024-05-28 08:35 PM
10
cve
cve

CVE-2024-27062

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.6AI Score

0.0004EPSS

2024-05-01 01:15 PM
30
cvelist
cvelist

CVE-2024-27062 nouveau: lock the client object tree.

In the Linux kernel, the following vulnerability has been resolved: nouveau: lock the client object tree. It appears the client object tree has no locking unless I've missed something else. Fix races around adding/removing client objects, mostly vram bar mappings. 4562.099306] general protection...

6.8AI Score

0.0004EPSS

2024-05-01 01:00 PM
1
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4JHunt An automated, reliable scanner for the Log4Shell...

8.7AI Score

2021-12-15 12:07 PM
190
cvelist
cvelist

CVE-2024-32324

Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc...

7.5AI Score

0.0004EPSS

2024-04-25 12:00 AM
packetstorm

7.4AI Score

2024-06-06 12:00 AM
79
nvd
nvd

CVE-2024-0671

Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already....

6.6AI Score

0.0004EPSS

2024-04-19 09:15 AM
malwarebytes
malwarebytes

Your vacation, reservations, and online dates, now chosen by AI: Lock and Code S05E11

This week on the Lock and Code podcast… The irrigation of the internet is coming. For decades, we’ve accessed the internet much like how we, so long ago, accessed water—by traveling to it. We connected (quite literally), we logged on, and we zipped to addresses and sites to read, learn, shop, and.....

6.8AI Score

2024-05-20 03:10 PM
4
krebs
krebs

Treasury Sanctions Creators of 911 S5 Proxy Botnet

The U.S. Department of the Treasury today unveiled sanctions against three Chinese nationals for allegedly operating 911 S5, an online anonymity service that for many years was the easiest and cheapest way to route one's Web traffic through malware-infected computers around the globe....

7.3AI Score

2024-05-28 08:38 PM
14
nvd
nvd

CVE-2017-9852

An Incorrect Password Management issue was discovered in SMA Solar Technology products. Default passwords exist that are rarely changed. User passwords will almost always be default. Installer passwords are expected to be default or similar across installations installed by the same company (but...

9.8CVSS

9.7AI Score

0.003EPSS

2017-08-05 05:29 PM
cve
cve

CVE-2017-9852

An Incorrect Password Management issue was discovered in SMA Solar Technology products. Default passwords exist that are rarely changed. User passwords will almost always be default. Installer passwords are expected to be default or similar across installations installed by the same company (but...

9.8CVSS

9.6AI Score

0.003EPSS

2017-08-05 05:29 PM
22
Total number of security vulnerabilities51296