Lucene search

K

User Registration, Login & Landing Pages – LeadMagic Security Vulnerabilities

fedora
fedora

[SECURITY] Fedora 39 Update: tomcat-9.0.89-1.fc39

Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. The Java Servlet and JavaServer Pages specifications are developed by Sun under the Java Community Process. Tomcat is developed in an open and...

6.7AI Score

0.0004EPSS

2024-06-13 03:03 AM
1
vulnrichment
vulnrichment

CVE-2024-35955 kprobes: Fix possible use-after-free issue on kprobe registration

In the Linux kernel, the following vulnerability has been resolved: kprobes: Fix possible use-after-free issue on kprobe registration When unloading a module, its state is changing MODULE_STATE_LIVE -> MODULE_STATE_GOING -> MODULE_STATE_UNFORMED. Each change will take a time....

6.8AI Score

0.0004EPSS

2024-05-20 09:41 AM
ubuntucve
ubuntucve

CVE-2024-36288

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix loop termination condition in gss_free_in_token_pages() The in_token->pages[] array is not NULL terminated. This results in the following KASAN splat: KASAN: maybe wild-memory-access in range...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-06-25 12:00 AM
ibm
ibm

Security Bulletin: IBM MQ is affected by a vulnerability in Eclipse Jetty (CVE-2024-22201)

Summary An issue was found in Eclipse Jetty that is shipped with the IBM MQ Explorer. Vulnerability Details CVEID: CVE-2024-22201 DESCRIPTION: Eclipse Jetty is vulnerable to a denial of service, caused by a flaw when an HTTP/2 connection gets TCP congested. By sending a specially crafted request,.....

7.5CVSS

6.5AI Score

0.0004EPSS

2024-06-27 12:28 AM
7
nuclei
nuclei

Timesheet Next Gen <=1.5.3 - Cross-Site Scripting

'Timesheet Next Gen 1.5.3 and earlier is vulnerable to cross-site scripting that allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the...

6.1CVSS

6.1AI Score

0.001EPSS

2020-09-04 10:01 AM
2
osv
osv

CVE-2022-48320

Cross-site Request Forgery (CSRF) in Tribe29's Checkmk &lt;= 2.1.0p17, Checkmk &lt;= 2.0.0p31, and all versions of Checkmk 1.6.0 (EOL) allow an attacker to add new visual elements to multiple...

5.4CVSS

4.8AI Score

0.0005EPSS

2023-02-20 05:15 PM
6
cvelist
cvelist

CVE-2024-5118 SourceCodester Event Registration System login.php sql injection

A vulnerability has been found in SourceCodester Event Registration System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-20 05:00 AM
osv
osv

CVE-2022-24895

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. When authenticating users Symfony by default regenerates the session ID upon login, but preserves the rest of session attributes. Because this does not clear CSRF tokens upon login, this might enables....

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-03 10:15 PM
7
cve
cve

CVE-2023-24379

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Web-Settler Landing Page Builder – Free Landing Page Templates allows Path Traversal.This issue affects Landing Page Builder – Free Landing Page Templates: from n/a through...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-05-17 07:15 AM
26
ibm
ibm

Security Bulletin: Spring vulnerability in embedded components may affect IBM Business Automation Workflow - CVE-2024-22243

Summary IBM Business Automation Workflow is vulnerable to a open redirect attack. Vulnerability Details ** CVEID: CVE-2024-22243 DESCRIPTION: **VMware Tanzu Spring Framework could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability when using...

8.1CVSS

6.5AI Score

0.0004EPSS

2024-06-11 09:50 AM
3
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable to cross-site request forgery (CVE-2024-31902)

Summary A cross-site request forgery vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-31902 DESCRIPTION: **IBM InfoSphere Information Server is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and.....

6.4AI Score

EPSS

2024-06-28 10:58 PM
2
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server low level authenticated user can view sensitive information (CVE-2024-31898)

Summary A vulnerability in IBM InfoSphere Information Server allowed a lower level authenticated user to view sensitive information. This vulnerabity was addressed. Vulnerability Details ** CVEID: CVE-2024-31898 DESCRIPTION: **IBM InfoSphere Information Server could allow an authenticated user to.....

5.8AI Score

EPSS

2024-06-28 08:16 PM
nuclei
nuclei

Monstra CMS <=3.0.4 - Cross-Site Scripting

Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch...

6.1CVSS

6.1AI Score

0.019EPSS

2023-01-09 06:03 AM
2
debiancve
debiancve

CVE-2024-38439

Netatalk 3.2.0 has an off-by-one error and resultant heap-based buffer overflow because of setting ibuf[PASSWDLEN] to '\0' in FPLoginExt in login in...

7.5AI Score

0.0004EPSS

2024-06-16 01:15 PM
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to information exposure in a URL (CVE-2023-50954)

Summary An information exposure vulnerability in InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-50954 DESCRIPTION: **IBM InfoSphere Information Server returns sensitive information in URL information that could be used in further attacks against the system....

5.9AI Score

EPSS

2024-06-28 09:52 PM
2
osv
osv

CVE-2023-43654

TorchServe is a tool for serving and scaling PyTorch models in production. TorchServe default configuration lacks proper input validation, enabling third parties to invoke remote HTTP download requests and write files to the disk. This issue could be taken advantage of to compromise the integrity.....

10CVSS

6.9AI Score

0.001EPSS

2023-09-28 11:15 PM
8
github
github

Files or Directories Accessible to External Parties in ProjectDiscovery

Files or Directories Accessible to External Parties vulnerability in smb server in ProjectDiscovery Interactsh allows remote attackers to read/write any files in the directory and subdirectories of where the victim runs interactsh-server via anonymous...

9.8CVSS

6.6AI Score

0.001EPSS

2024-06-05 06:30 AM
3
openvas
openvas

Determine OS and list of installed packages via SSH login

This script will, if given a userid/password or key to the remote system, login to that system, determine the OS it is running, and for supported systems, extract the list of installed...

7.3AI Score

2008-01-17 12:00 AM
261
nuclei
nuclei

Submitty <= 20.04.01 - Open Redirect

Submitty through 20.04.01 contains an open redirect vulnerability via authentication/login?old= during an invalid login attempt. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized...

6.1CVSS

6.3AI Score

0.002EPSS

2022-02-08 01:59 AM
1
ibm
ibm

Security Bulletin: IBM MQ is affected by a password disclosure vulnerability (CVE-2024-35156)

Summary IBM MQ has addressed a password disclosure vulnerability in the IBM MQ REST API. Vulnerability Details CVEID: CVE-2024-35156 DESCRIPTION: IBM MQ could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This...

6.5CVSS

6.1AI Score

EPSS

2024-06-27 12:29 AM
11
osv
osv

CVE-2023-37468

Feedbacksystem is a personalized feedback system for students using artificial intelligence. Passwords of users using LDAP login are stored in clear text in the database. The LDAP users password is passed unencrypted in the LoginController.scala and stored in the database when logging in for the...

6CVSS

6.9AI Score

0.0004EPSS

2023-07-13 09:15 PM
2
nuclei
nuclei

Progress Telerik Report Server - Authentication Bypass

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass...

9.9CVSS

9.7AI Score

0.938EPSS

2024-06-03 10:40 AM
8
vulnrichment
vulnrichment

CVE-2024-0586

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Login/Register Element in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output...

6.5CVSS

5.7AI Score

0.0004EPSS

2024-02-05 09:22 PM
2
osv
osv

CVE-2022-46170

CodeIgniter is a PHP full-stack web framework. When an application uses (1) multiple session cookies (e.g., one for user pages and one for admin pages) and (2) a session handler is set to DatabaseHandler, MemcachedHandler, or RedisHandler, then if an attacker gets one session cookie (e.g., one...

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-22 07:15 PM
5
cvelist
cvelist

CVE-2024-35650 WordPress MelaPress Login Security plugin <= 1.3.0 - Remote File Inclusion vulnerability

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Melapress MelaPress Login Security allows PHP Remote File Inclusion.This issue affects MelaPress Login Security: from n/a through...

4.9CVSS

0.001EPSS

2024-06-10 03:43 PM
2
vulnrichment
vulnrichment

CVE-2024-35650 WordPress MelaPress Login Security plugin <= 1.3.0 - Remote File Inclusion vulnerability

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Melapress MelaPress Login Security allows PHP Remote File Inclusion.This issue affects MelaPress Login Security: from n/a through...

4.9CVSS

7.2AI Score

0.001EPSS

2024-06-10 03:43 PM
1
nuclei
nuclei

Bludit 3.13.1 - Cross Site Scripting

Cross Site Scripting (XSS) vulnerability exists in bludit 3-13-1 via the username in...

6.1CVSS

5.9AI Score

0.002EPSS

2023-10-17 07:20 AM
4
ibm
ibm

Security Bulletin: Updating IBM WebSphere Liberty Profile in Identity Insight for security update

Summary Identity Insight customers are advised to update IBM WebSphere Liberty Profile (WLP) to version 24.0.0.6 for security update in WLP. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section Affected Products and Versions Affected Product(s) |...

9.8CVSS

7.3AI Score

0.001EPSS

2024-06-24 03:45 PM
11
osv
osv

Files or Directories Accessible to External Parties in ProjectDiscovery

Files or Directories Accessible to External Parties vulnerability in smb server in ProjectDiscovery Interactsh allows remote attackers to read/write any files in the directory and subdirectories of where the victim runs interactsh-server via anonymous...

9.8CVSS

6.6AI Score

0.001EPSS

2024-06-05 06:30 AM
1
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is affected by a code execution vulnerability in Eclipse JGit (CVE-2023-4759)

Summary A code execution vulnerability in Eclipse JGit used by InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-4759 DESCRIPTION: **Eclipse JGit could allow a remote attacker to execute arbitrary code on the system, caused by improper handling of case...

8.8CVSS

7.6AI Score

0.001EPSS

2024-06-28 10:21 PM
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is affected by a vulnerability in tqdm (CVE-2024-34062)

Summary A vulnerability in tqdm used by InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-34062 DESCRIPTION: **tqdm could allow a local authenticated attacker to execute arbitrary code on the system, caused by a CLI arguments injection . By sending a specially...

4.8CVSS

5.6AI Score

0.0004EPSS

2024-06-28 09:38 PM
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable to stored cross-site scripting (CVE-2024-28794)

Summary A stored cross-site scripting vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-28794 DESCRIPTION: **IBM InfoSphere Information Server is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary...

5.7AI Score

EPSS

2024-06-28 09:26 PM
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable to stored cross-site scripting (CVE-2024-28797)

Summary A stored cross-site scripting vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-28797 DESCRIPTION: **IBM InfoSphere Information Server is vulnerable stored to cross-site scripting. This vulnerability allows users to embed arbitrary...

5.7AI Score

EPSS

2024-06-28 08:46 PM
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is affected by a vulnerability in Oracle MySQL Connectors (CVE-2023-22102)

Summary A vulnerability in Oracle MySQL Connectors used by InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2023-22102 DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Connectors related to the Connector/J component could allow a remote attacker to cause.....

8.3CVSS

5.8AI Score

0.001EPSS

2024-06-28 10:54 PM
githubexploit
githubexploit

Exploit for Path Traversal in Igniterealtime Openfire

CVE-2023-32315 Openfire Console Authentication Bypass...

8.6CVSS

8.1AI Score

0.974EPSS

2023-06-18 03:42 PM
420
wpvulndb
wpvulndb

WPUpper Share Buttons <= 3.43 - Missing Authorization

Description The WPUpper Share Buttons plugin for WordPress is vulnerable to unauthorized access of data when preparing sharing links for posts and pages in all versions up to, and including, 3.43. This makes it possible for unauthenticated attackers to obtain the contents of password protected...

5.3CVSS

6.8AI Score

0.0005EPSS

2024-06-03 12:00 AM
wolfi
wolfi

CVE-2023-45290 vulnerabilities

Vulnerabilities for packages: aws-flb-firehose, configmap-reload, nuclei, k8sgpt, dagger, flannel-cni-plugin, secrets-store-csi-driver-provider-gcp, velero, temporal-ui-server, kaf, wireguard-go, wazero, k8ssandra-operator, aws-ebs-csi-driver, nri-discovery-kubernetes, nri-couchbase,...

6AI Score

0.0004EPSS

2024-06-28 09:08 PM
20
nuclei
nuclei

Vehicle Service Management System 1.0 - Cross Site Scripting

Vehicle Service Management System 1.0 contains a cross-site scripting vulnerability via the User List section in login...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-31 04:30 PM
4
cvelist
cvelist

CVE-2024-36119 Password confirmation stored in plain text via registration form in statamic/cms

Statamic is a, Laravel + Git powered CMS designed for building websites. In affected versions users registering via the user:register_form tag will have their password confirmation stored in plain text in their user file. This only affects sites matching all of the following conditions: 1. Running....

1.8CVSS

3.4AI Score

0.0004EPSS

2024-05-30 08:57 PM
1
osv
osv

CVE-2023-50019

An issue was discovered in open5gs v2.6.6. InitialUEMessage, Registration request sent at a specific time can crash AMF due to incorrect error handling of Nudm_UECM_Registration...

5.9CVSS

6.8AI Score

0.0005EPSS

2024-01-02 10:15 PM
4
osv
osv

Moodle Bypass email verification secret when confirming account registration

When creating a user account, it was possible to verify the account without having access to the verification email link/secret in moodle before 3.10.2, 3.9.5, 3.8.8,...

5.3CVSS

6.5AI Score

0.002EPSS

2022-05-24 05:44 PM
3
osv
osv

Rancher Login Parameter Can Be Edited

A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols. There's no other limitation of the message, allowing malicious users to lure legitimate users to visit...

4.7CVSS

6.7AI Score

0.001EPSS

2022-05-24 04:47 PM
2
github
github

Rancher Login Parameter Can Be Edited

A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols. There's no other limitation of the message, allowing malicious users to lure legitimate users to visit...

4.7CVSS

7.1AI Score

0.001EPSS

2022-05-24 04:47 PM
5
wpvulndb
wpvulndb

Divi < 4.25.2 - Contributor+ Stored XSS

Description The theme is vulnerable to Stored Cross-Site Scripting due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-24 12:00 AM
1
veracode
veracode

Account Takeover

silverstripe/framework is vulnerable to Account Takeover. The vulnerability is due to plain text storage of user login attempts, which may include sensitive data like passwords mistyped into the username field. The vulnerability allows an attacker could gain unauthorized access to user credentials....

7AI Score

2024-06-21 09:46 AM
2
githubexploit

6.5CVSS

6.8AI Score

0.198EPSS

2023-04-25 11:39 AM
157
debiancve
debiancve

CVE-2024-36288

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix loop termination condition in gss_free_in_token_pages() The in_token-&gt;pages[] array is not NULL terminated. This results in the following KASAN splat: KASAN: maybe wild-memory-access in range...

5.5CVSS

7AI Score

0.0004EPSS

2024-06-21 12:15 PM
2
cvelist
cvelist

CVE-2024-6120 Sparkle Demo Importer <= 1.4.7 - Missing Authorization to Authorized(Subscriber+) Post/Pages/Attachements Deletion and Demo Data Import

The Sparkle Demo Importer plugin for WordPress is vulnerable to unauthorized database reset and demo data import due to a missing capability check on the multiple functions in all versions up to and including 1.4.7. This makes it possible for authenticated attackers, with Subscriber-level access...

6.5CVSS

0.001EPSS

2024-06-21 11:33 PM
3
ibm
ibm

Security Bulletin: IBM InfoSphere Information Server is vulnerable due to disclosure of sensitive information (CVE-2024-35119)

Summary A sensitive information disclosure vulnerability in IBM InfoSphere Information Server was addressed. Vulnerability Details ** CVEID: CVE-2024-35119 DESCRIPTION: **IBM InfoSphere Information Server could allow a remote attacker to obtain sensitive information when a detailed technical...

6AI Score

EPSS

2024-06-28 10:37 PM
1
osv
osv

Cross site scripting in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the filename parameter of the admin tool/log route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted to login...

4.7CVSS

5AI Score

0.0005EPSS

2024-06-22 06:30 AM
2
Total number of security vulnerabilities276981