Lucene search

K

Softbank, NTT Docomo, KDDI Security Vulnerabilities

openbugbounty
openbugbounty

endeca.ohsu.edu XSS vulnerability

Open Bug Bounty ID: OBB-660219 Description| Value ---|--- Affected Website:| endeca.ohsu.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-07 02:56 PM
24
openbugbounty
openbugbounty

canadianhotelsupply.com XSS vulnerability

Open Bug Bounty ID: OBB-650126 Description| Value ---|--- Affected Website:| canadianhotelsupply.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-07-19 07:58 AM
7
openbugbounty
openbugbounty

ntt.goo.ne.jp XSS vulnerability

Open Bug Bounty ID: OBB-642275 Description| Value ---|--- Affected Website:| ntt.goo.ne.jp Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-07-08 12:39 PM
19
openbugbounty
openbugbounty

torontopubliclibrary.ca XSS vulnerability

Open Bug Bounty ID: OBB-641409 Description| Value ---|--- Affected Website:| torontopubliclibrary.ca Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-07-06 11:46 AM
8
cve
cve

CVE-2018-0563

Untrusted search path vulnerability in the installer of FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.13.0 and earlier versions and FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.13.0 and earlier versions allows an attacker to gain privileges via a Trojan horse DLL in an...

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-26 02:29 PM
21
openbugbounty
openbugbounty

archivestore.co.za XSS vulnerability

Open Bug Bounty ID: OBB-633005 Description| Value ---|--- Affected Website:| archivestore.co.za Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-16 07:47 AM
10
akamaiblog
akamaiblog

Six years since World IPv6 Launch: entering the majority phases

As reported in an ISOC report last year, IPv6 adoption is now solidly in the "early majority phase" of the technology adoption life cycle by many metrics (well past "innovators" and "early adopters"), with progress beyond that in some areas. Akamai continues to see solid growth in IPv6, including.....

-0.7AI Score

2018-06-06 05:00 PM
47
openbugbounty
openbugbounty

americanhotel.com XSS vulnerability

Open Bug Bounty ID: OBB-620072 Description| Value ---|--- Affected Website:| americanhotel.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-22 06:14 AM
13
openbugbounty
openbugbounty

bhphotovideo.com XSS vulnerability

Open Bug Bounty ID: OBB-618110 Description| Value ---|--- Affected Website:| bhphotovideo.com Open Bug Bounty Program:| View Open Bug Bounty Program Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

0.1AI Score

2018-05-18 05:47 AM
24
openbugbounty
openbugbounty

bowlsclub.org XSS vulnerability

Open Bug Bounty ID: OBB-613912 Description| Value ---|--- Affected Website:| bowlsclub.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-08 06:47 AM
8
openbugbounty
openbugbounty

walgreens.com XSS vulnerability

Open Bug Bounty ID: OBB-605177 Description| Value ---|--- Affected Website:| walgreens.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-20 11:52 AM
6
openbugbounty
openbugbounty

jpcycles.com XSS vulnerability

Open Bug Bounty ID: OBB-599824 Description| Value ---|--- Affected Website:| jpcycles.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-10 04:50 AM
10
openbugbounty
openbugbounty

sportscene.co.za XSS vulnerability

Open Bug Bounty ID: OBB-595713 Description| Value ---|--- Affected Website:| sportscene.co.za Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.2AI Score

2018-04-02 02:11 PM
23
apple
apple

About the security content of Safari 11.1

About the security content of Safari 11.1 This document describes the security content of Safari 11.1. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available......

8.8CVSS

-0.1AI Score

0.17EPSS

2018-03-29 12:00 AM
16
openbugbounty
openbugbounty

simonandschuster.com XSS vulnerability

Open Bug Bounty ID: OBB-581163 Description| Value ---|--- Affected Website:| simonandschuster.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-16 01:12 PM
13
openbugbounty
openbugbounty

wow.lk XSS vulnerability

Open Bug Bounty ID: OBB-566880 Description| Value ---|--- Affected Website:| wow.lk Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated Disclosure based on.....

6.4AI Score

2018-02-23 10:18 PM
10
openbugbounty
openbugbounty

ntt-east.co.jp XSS vulnerability

Open Bug Bounty ID: OBB-564758 Description| Value ---|--- Affected Website:| ntt-east.co.jp Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated Disclosure...

6.4AI Score

2018-02-21 10:30 AM
17
openbugbounty
openbugbounty

jpcycles.com XSS vulnerability

Open Bug Bounty ID: OBB-560751 Description| Value ---|--- Affected Website:| jpcycles.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated Disclosure...

6.4AI Score

2018-02-16 09:03 AM
11
cve
cve

CVE-2018-0517

Untrusted search path vulnerability in Anshin net security for Windows Version 16.0.1.44 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-02-08 02:29 PM
27
jvn
jvn

JVN#70615027: The installer of Anshin net security for Windows may insecurely load Dynamic Link Libraries

Anshin net security for Windows provided by KDDI CORPORATION is an Internet Security suite. The installer of Anshin net security for Windows contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427). ## Impact Arbitrary code may be executed...

7.8CVSS

7.5AI Score

0.001EPSS

2018-02-06 12:00 AM
13
cve
cve

CVE-2018-0507

Untrusted search path vulnerability in FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.11 and earlier versions, FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.11 and earlier versions allow an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-26 04:29 PM
23
openbugbounty
openbugbounty

dorothyperkins.com XSS vulnerability

Open Bug Bounty ID: OBB-544215 Description| Value ---|--- Affected Website:| dorothyperkins.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-01-25 08:06 AM
14
openbugbounty
openbugbounty

simonandschuster.com XSS vulnerability

Open Bug Bounty ID: OBB-512110 Description| Value ---|--- Affected Website:| simonandschuster.com Open Bug Bounty Program:| Not created yet Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.4AI Score

2018-01-11 08:33 PM
9
openbugbounty
openbugbounty

igi-global.com XSS vulnerability

Open Bug Bounty ID: OBB-501428 Description| Value ---|--- Affected Website:| igi-global.com Open Bug Bounty Program:| Not created yet Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]...

6.4AI Score

2018-01-08 11:05 PM
6
openbugbounty
openbugbounty

www4.dowcorning.com XSS vulnerability

Open Bug Bounty ID: OBB-467052 Description| Value ---|--- Affected Website:| www4.dowcorning.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-12-30 12:58 AM
8
openbugbounty
openbugbounty

bibliovirtuelle.ca XSS vulnerability

Open Bug Bounty ID: OBB-457349 Description| Value ---|--- Affected Website:| bibliovirtuelle.ca Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-12-22 03:57 PM
7
openbugbounty
openbugbounty

virtualreferencelibrary.ca XSS vulnerability

Open Bug Bounty ID: OBB-457348 Description| Value ---|--- Affected Website:| virtualreferencelibrary.ca Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS...

6.4AI Score

2017-12-22 03:57 PM
12
nessus
nessus

RHEL 7 : heketi (RHSA-2017:3481)

An update for heketi is now available for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is...

7.8CVSS

8AI Score

0.004EPSS

2017-12-21 12:00 AM
35
redhat
redhat

(RHSA-2017:3481) Important: heketi security update

Heketi provides a RESTful management interface which can be used to manage the life cycle of GlusterFS volumes. With Heketi, cloud services like OpenStack Manila, Kubernetes, and OpenShift can dynamically provision GlusterFS volumes with any of the supported durability types. Heketi will...

8AI Score

0.004EPSS

2017-12-18 05:14 PM
25
openbugbounty
openbugbounty

bradymiddleeast.com XSS vulnerability

Open Bug Bounty ID: OBB-452237 Description| Value ---|--- Affected Website:| bradymiddleeast.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention.....

6.4AI Score

2017-12-11 09:05 PM
8
openbugbounty
openbugbounty

brady.eu XSS vulnerability

Open Bug Bounty ID: OBB-452238 Description| Value ---|--- Affected Website:| brady.eu Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2017-12-11 09:05 PM
7
openbugbounty
openbugbounty

fr.topman.com XSS vulnerability

Open Bug Bounty ID: OBB-452227 Description| Value ---|--- Affected Website:| fr.topman.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2017-12-11 08:51 PM
10
openbugbounty
openbugbounty

eu.topman.com XSS vulnerability

Open Bug Bounty ID: OBB-452228 Description| Value ---|--- Affected Website:| eu.topman.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2017-12-11 08:51 PM
20
openbugbounty
openbugbounty

th.topman.com XSS vulnerability

Open Bug Bounty ID: OBB-452225 Description| Value ---|--- Affected Website:| th.topman.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2017-12-11 08:50 PM
17
openbugbounty
openbugbounty

de.topman.com XSS vulnerability

Open Bug Bounty ID: OBB-452226 Description| Value ---|--- Affected Website:| de.topman.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2017-12-11 08:50 PM
11
openbugbounty
openbugbounty

my.topman.com XSS vulnerability

Open Bug Bounty ID: OBB-452224 Description| Value ---|--- Affected Website:| my.topman.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2017-12-11 08:50 PM
9
openbugbounty
openbugbounty

sg.topman.com XSS vulnerability

Open Bug Bounty ID: OBB-452223 Description| Value ---|--- Affected Website:| sg.topman.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2017-12-11 08:49 PM
28
cve
cve

CVE-2017-10874

PWR-Q200 does not use random values for source ports of DNS query packets, which allows remote attackers to conduct DNS cache poisoning...

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-01 02:29 PM
29
openbugbounty
openbugbounty

kddi-hikari.com XSS vulnerability

Open Bug Bounty ID: OBB-444298 Description| Value ---|--- Affected Website:| kddi-hikari.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-30 07:52 AM
9
openbugbounty
openbugbounty

simonandschuster.com XSS vulnerability

Open Bug Bounty ID: OBB-441394 Description| Value ---|--- Affected Website:| simonandschuster.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention....

6.4AI Score

2017-11-29 05:08 AM
11
openbugbounty
openbugbounty

victra.com XSS vulnerability

Vulnerable URL: https://www.victra.com/store/search/?Ntt=123%22%27--!%3E%3CScript%20/K/%3Econfirm(%27openbugbounty%27)//%3C/Script%20/K/%3E%3C!--# Details: Description| Value ---|--- Patched:| Yes, at Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 877752 VIP...

6.3AI Score

2017-11-26 10:05 AM
9
patchstack
patchstack

WordPress TablePress plugin <=1.8 - Authenticated XML External Entity (XXE) vulnerability

Authenticated XML External Entity (XXE) vulnerability found by Yuji Tounai of NTT Communications Corporation in WordPress TablePress plugin (versions &lt;=1.8). Solution Update the WordPress TablePress plugin to the latest available version (at least version...

4.3CVSS

3.9AI Score

0.0005EPSS

2017-11-26 12:00 AM
4
openbugbounty
openbugbounty

ashford.com XSS vulnerability

Open Bug Bounty ID: OBB-432026 Description| Value ---|--- Affected Website:| ashford.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2017-11-24 06:16 PM
12
openbugbounty
openbugbounty

forgeworld.co.uk XSS vulnerability

Open Bug Bounty ID: OBB-429797 Description| Value ---|--- Affected Website:| forgeworld.co.uk Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-24 02:50 PM
7
openbugbounty
openbugbounty

walgreens.com XSS vulnerability

Open Bug Bounty ID: OBB-429731 Description| Value ---|--- Affected Website:| walgreens.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-11-24 07:25 AM
10
openbugbounty
openbugbounty

bhphotovideo.com XSS vulnerability

Open Bug Bounty ID: OBB-428831 Description| Value ---|--- Affected Website:| bhphotovideo.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-22 02:22 PM
23
openbugbounty
openbugbounty

cellsignal.com XSS vulnerability

Open Bug Bounty ID: OBB-428810 Description| Value ---|--- Affected Website:| cellsignal.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat....

6.4AI Score

2017-11-22 10:54 AM
11
openbugbounty
openbugbounty

topman.com XSS vulnerability

Open Bug Bounty ID: OBB-423563 Description| Value ---|--- Affected Website:| topman.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2017-11-19 12:54 PM
14
openbugbounty
openbugbounty

burton.co.uk XSS vulnerability

Open Bug Bounty ID: OBB-423561 Description| Value ---|--- Affected Website:| burton.co.uk Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2017-11-19 12:53 PM
9
openbugbounty
openbugbounty

missselfridge.com XSS vulnerability

Open Bug Bounty ID: OBB-423560 Description| Value ---|--- Affected Website:| missselfridge.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-19 12:52 PM
12
Total number of security vulnerabilities676