Lucene search

K

Soar Cloud System Co., Ltd. Security Vulnerabilities

nessus
nessus

VMware Carbon Black Cloud Endpoint Standard Inactive

VMware Carbon Black Cloud Endpoint Standard, formerly Cb Defense and Confer, is installed on the remote host but is not...

1.3AI Score

2020-02-20 12:00 AM
12
githubexploit
githubexploit

Exploit for Use After Free in Qemu

CVE-2021-3929-3947 VM escape PoC for...

8.2CVSS

8AI Score

0.001EPSS

2022-05-13 05:33 AM
401
cve
cve

CVE-2023-5304

A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /book-services.php of the component Service Booking. The manipulation of the argument message leads to cross site scripting. The....

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 03:15 PM
26
githubexploit
githubexploit

Exploit for Expression Language Injection in Vmware Spring Cloud Function

CVE-2022-22963 En las versiones 3.1.6, 3.2.2 y versiones...

9.8CVSS

9.8AI Score

0.975EPSS

2024-05-08 04:25 AM
178
nessus
nessus

CODESYS Development System Installed (Windows)

CODESYS Development System is installed on the remote Windows...

7.1AI Score

2023-08-24 12:00 AM
8
openvas
openvas

Nmap NSE: SMB System Info

This VT has been deprecated and is therefore no longer ...

7.3AI Score

2010-09-08 12:00 AM
7
ibm
ibm

Security Bulletin: IBM Cloud Kubernetes Service is affected by a Kubernetes API server security vulnerability (CVE-2024-3177)

Summary IBM Cloud Kubernetes Service is affected by a security vulnerability in the Kubernetes API server that may allow mountable secret policy enforcement to be bypassed during pod admission (CVE-2024-3177). Vulnerability Details CVEID: CVE-2024-3177 Description: Kubernetes kube-apiserver could.....

2.7CVSS

6.1AI Score

0.0004EPSS

2024-04-29 09:37 AM
10
osv
osv

CVE-2023-46739

CubeFS is an open-source cloud-native file storage system. A vulnerability was found during in the CubeFS master component in versions prior to 3.3.1 that could allow an untrusted attacker to steal user passwords by carrying out a timing attack. The root case of the vulnerability was that CubeFS...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-03 05:15 PM
3
openvas
openvas

Nmap NSE: SNMP System Description

This VT has been deprecated and is therefore no longer ...

7.3AI Score

2011-01-20 12:00 AM
11
ibm
ibm

Security Bulletin: Multiple Linux Kernel vulnerabilities affects IBM Storage Scale System.

Summary There are multiple vulnerabilities in the Linux Kernel, used by IBM Storage Scale System, which could allow a denial of service. Fixes for these vulnerabilities are available. CVE-2023-5178, CVE-2023-3609, CVE-2023-45871, CVE-2023-4732, CVE-2023-1192. Vulnerability Details ** CVEID:...

8.8CVSS

9.2AI Score

0.024EPSS

2024-05-03 09:04 AM
10
cve
cve

CVE-2023-5271

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_parcel.php. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-29 04:15 PM
24
ibm
ibm

Security Bulletin: Vulnerabilty in the .NET Core Framework may affect IBM Robotic Process Automation and could allow an attacker to remotely execute arbitrary code.

Summary There is a vulnerability in System.Drawing.Comman used by IBM Robotic Process Automation as part of the .NET Core framework. (CVE-2021-24112). The vulnerability could allow an attacker to remotely execute arbitrary code. This bulletin identifies the security fixes to apply to address this.....

8.1CVSS

8.2AI Score

0.022EPSS

2024-06-13 03:43 PM
55
nessus
nessus

Veritas System Recovery Installed (Windows)

Veritas System Recovery, a backup and disaster recovery application is installed on the remote Windows...

7.4AI Score

2024-05-30 12:00 AM
6
ibm
ibm

Security Bulletin: IBM Watson CP4D Data Stores is vulnerable to Golang Go arbitrary code execution vulnerabilitiy.( CVE-2023-39323)

Summary Potential Golang Go arbitrary code execution vulnerabilitiy.( CVE-2023-39323) has been identified that may affect IBM Watson CP4D Data Stores. The vulnerability have been addressed. Refer to details for additional information. Vulnerability Details ** CVEID: CVE-2023-39323 DESCRIPTION:...

8.1CVSS

8.1AI Score

0.002EPSS

2024-06-21 02:56 PM
4
githubexploit
githubexploit

Exploit for Expression Language Injection in Vmware Spring Cloud Function

CVE-2022-22963 (spring cloud function sple rce) spring...

9.8CVSS

9.8AI Score

0.975EPSS

2023-03-07 03:57 PM
321
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is affected by a code execution vulnerability in Eclipse JGit (CVE-2023-4759)

Summary A code execution vulnerability in Eclipse JGit used by InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-4759 DESCRIPTION: **Eclipse JGit could allow a remote attacker to execute arbitrary code on the system, caused by improper handling of case...

8.8CVSS

7.6AI Score

0.001EPSS

2024-06-28 10:21 PM
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is affected by a vulnerability in tqdm (CVE-2024-34062)

Summary A vulnerability in tqdm used by InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-34062 DESCRIPTION: **tqdm could allow a local authenticated attacker to execute arbitrary code on the system, caused by a CLI arguments injection . By sending a specially...

4.8CVSS

5.6AI Score

0.0004EPSS

2024-06-28 09:38 PM
1
cve
cve

CVE-2023-5423

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/ajax.php?action=confirm_order. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely......

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-05 06:15 PM
21
openvas
openvas

Operating System (OS) Detection (HTTP)

HTTP based OS detection from the HTTP/PHP banner or default test ...

7.4AI Score

2015-12-10 12:00 AM
1182
openvas
openvas

Operating System (OS) Detection (ICMP)

ICMP based OS fingerprinting /...

7.4AI Score

2009-05-19 12:00 AM
77
alpinelinux
alpinelinux

CVE-2019-1547

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have....

4.7CVSS

5.5AI Score

0.001EPSS

2019-09-10 05:15 PM
15
osv
osv

CVE-2023-4478

Mattermost fails to restrict which parameters' values it takes from the request during signup allowing an attacker to register users as inactive, thus blocking them from later accessing Mattermost without the system admin activating their...

8.2CVSS

7AI Score

0.0005EPSS

2023-08-25 10:15 AM
1
ibm
ibm

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a denial of service in Apache Commons Compress [CVE-2024-26308]

Summary IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a denial of service in Apache Commons Compress, caused by an out of memory error [CVE-2024-26308]. Apache Commons Compress is used as part of our Speech runtimes. This vulnerabilitiy has been addressed. Please....

5.5CVSS

5.8AI Score

0.001EPSS

2024-05-02 11:59 PM
6
openbugbounty
openbugbounty

co-vier.nl Improper Access Control vulnerability OBB-3863290

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-03-01 10:51 PM
6
nessus
nessus

Symantec Critical System Protection Installed

Symantec Critical System Protection, an intrusion detection and prevention application, is installed on the remote Windows...

1.4AI Score

2014-05-09 12:00 AM
9
nuclei
nuclei

CasaOS < 0.4.4 - Authentication Bypass via Internal IP

CasaOS is an open-source Personal Cloud system. Due to a lack of IP address verification an unauthenticated attackers can execute arbitrary commands as root on CasaOS instances. The problem was addressed by improving the detection of client IP addresses in 391dd7f. This patch is part of CasaOS...

9.8CVSS

9.8AI Score

0.036EPSS

2023-07-27 09:11 AM
4
cve
cve

CVE-2023-5021

A vulnerability, which was classified as problematic, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file admin/?page=system_info/contact_information. The manipulation of the argument telephone/mobile/address leads to cross site scripting. It.....

6.1CVSS

6AI Score

0.0005EPSS

2023-09-17 05:15 AM
10
ibm
ibm

Security Bulletin: IBM Watson CP4D Data Stores is vulnerable to Golang Go directory transversal vulnerabilitiy.(CVE-2023-45283)

Summary Potential Golang Go directory transversal vulnerabilitiy.(CVE-2023-45283) has been identified that may affect IBM Watson CP4D Data Stores. The vulnerability have been addressed. Refer to details for additional information. Vulnerability Details ** CVEID: CVE-2023-45283 DESCRIPTION:...

7.5CVSS

7.1AI Score

0.001EPSS

2024-06-21 03:09 PM
4
osv
osv

CVE-2023-3613

Mattermost WelcomeBot plugin fails to to validate the membership status when inviting or adding users to channels allowing guest accounts to be added or invited to channels by...

3.5CVSS

7AI Score

0.0005EPSS

2023-07-17 04:15 PM
3
ibm
ibm

Security Bulletin: IBM Watson AI Gateway for IBM Cloud Pak for Data is vulnerable to follow-redirects open redirect vulnerabilitiy [ CVE-2023-26159]

Summary Potentialfollow-redirects open redirect vulnerabilitiy [ CVE-2023-26159] have been identified that may affect IBM Watson AI Gateway for IBM Cloud Pak for Data. The vulnerability have been addressed. Refer to details for additional information. Vulnerability Details ** CVEID:...

7.3CVSS

6.5AI Score

0.001EPSS

2024-06-24 02:08 PM
2
almalinux
almalinux

Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.2AI Score

0.0004EPSS

2024-05-22 12:00 AM
2
osv
osv

Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

6.7AI Score

0.0004EPSS

2024-05-22 12:00 AM
6
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM WebSphere Application Server Liberty affects IBM Storage Scale packaged in IBM Storage Scale System

Summary There are vulnerabilities in IBM WebSphere Application Server Liberty, used by IBM Storage Scale System GUI, which could allow a remote attacker to cause a denial of service. Vulnerability Details ** CVEID: CVE-2023-22081 DESCRIPTION: **An unspecified vulnerability in Java SE related to...

5.9CVSS

6.4AI Score

0.001EPSS

2024-05-03 09:17 AM
7
osv
osv

CVE-2022-2408

The Guest account feature in Mattermost version 6.7.0 and earlier fails to properly restrict the permissions, which allows a guest user to fetch a list of all public channels in the team, in spite of not being part of those...

4.3CVSS

6.7AI Score

0.001EPSS

2022-07-14 06:15 PM
2
nessus
nessus

Oracle Cloud Infrastructure Instance Metadata Enumeration (Windows)

The remote host is an OCI (Oracle Cloud Infrastructure) instance for which metadata could be...

7.1AI Score

2021-11-17 12:00 AM
12
nessus
nessus

EMC Cloud Tiering Appliance Web Interface Detection

The remote web server is the user interface for EMC Cloud Tiering Appliance (CTA), an appliance-based solution for file tiering, archiving and...

2.9AI Score

2014-04-07 12:00 AM
7
osv
osv

[Double Free in ce_t4t_data_cback Function in ce_t4t.cc in nfc]

In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.6AI Score

0.001EPSS

2022-06-01 12:00 AM
13
osv
osv

CVE-2019-25086

A vulnerability was found in IET-OU Open Media Player up to 1.5.0. It has been declared as problematic. This vulnerability affects the function webvtt of the file application/controllers/timedtext.php. The manipulation of the argument ttml_url leads to cross site scripting. The attack can be...

5.4CVSS

6.2AI Score

0.001EPSS

2022-12-27 09:15 AM
4
zdt

9.8CVSS

7.4AI Score

0.001EPSS

2024-05-08 12:00 AM
115
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to multiple vulnerabilities due to the use of IBM Db2

Summary IBM Virtualization Engine TS7700 is susceptible to the vulnerabilities listed below due to the embedded use of IBM Db2. IBM Db2 is used in TS7700 to store metadata about the data it manages. CVE-2023-30431, CVE-2023-29257, CVE-2023-26021, CVE-2023-25930, CVE-2023-27559, CVE-2023-40692....

8.4CVSS

10AI Score

0.003EPSS

2024-05-06 10:05 PM
5
nessus
nessus

Microsoft System Center Virtual Machine Manager Installed

System Center Virtual Machine Manager is installed on the remote Windows host. This application is used to manage virtualization hosts and their...

1.8AI Score

2015-02-10 12:00 AM
8
openvas
openvas

Adobe Creative Cloud Security Update (APSB17-13) - Windows

Adobe Creative Cloud is prone to a security bypass and a remote code execution (RCE)...

8.8CVSS

8.5AI Score

0.029EPSS

2017-05-04 12:00 AM
6
vulnrichment
vulnrichment

CVE-2024-3043 Zigbee co-ordinator realignment packet may lead to denial of service

An unauthenticated IEEE 802.15.4 'co-ordinator realignment' packet can be used to force Zigbee nodes to change their network identifier (pan ID), leading to a denial of service. This packet type is not useful in production and should be used only for PHY...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-27 06:17 PM
openvas
openvas

ZYCOO IP Phone System RCE Vulnerability

ZYCOO IP Phone System is prone to a remote command execution (RCE)...

7.5AI Score

2016-08-29 12:00 AM
118
metasploit
metasploit

HP System Management Homepage Login Utility

This module attempts to login to HP System Management Homepage using host operating system...

7.3AI Score

2014-09-03 09:23 PM
4
openvas
openvas

Nmap NSE 6.01: smb-system-info

This VT has been deprecated and is therefore no longer ...

7.3AI Score

2013-02-28 12:00 AM
7
osv
osv

[Out of Bounds Read in nfa_dm_check_set_config Function in nfa_dm_main.cc in nfc]

In nfa_dm_check_set_config of nfa_dm_main.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-06-01 12:00 AM
7
nessus
nessus

Ivanti Sentry System Manager Portal Detection

The web portal for Ivanti Sentry (formerly known as MobileIron Sentry) was detected on the remote...

7.1AI Score

2023-08-22 12:00 AM
7
nessus
nessus

Microsoft System Center Management Pack Detected

Microsoft System Center Operations Manager (SCOM, formerly known as Microsoft Operations Manager) is a data center management system. Microsoft provides Management Packs for additional functionality. A SCOM Management Pack was found on the system. Note that the detection of a management pack on...

7.2AI Score

2022-06-27 12:00 AM
10
nuclei
nuclei

CasaOS < 0.4.4 - Authentication Bypass via Random JWT Token

CasaOS is an open-source Personal Cloud system. Unauthenticated attackers can craft arbitrary JWTs and access features that usually require authentication and execute arbitrary commands as root on CasaOS instances. This problem was addressed by improving the validation of JWTs in commit...

9.8CVSS

9.9AI Score

0.036EPSS

2023-07-27 09:11 AM
4
Total number of security vulnerabilities461823