Lucene search

K

Yan&Co Security Vulnerabilities

openvas
openvas

SUSE: Security Advisory (SUSE-SU-2020:3372-1)

The remote host is missing an update for...

5.5CVSS

6.2AI Score

0.0005EPSS

2021-06-09 12:00 AM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 25, 2024 to March 31, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 405 vulnerabilities disclosed in 320...

10CVSS

9.7AI Score

EPSS

2024-04-04 05:35 PM
49
cert
cert

Apache Log4j allows insecure JNDI lookups

Overview Apache Log4j allows insecure JNDI lookups that could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the vulnerable Java application using Log4j. CISA has published Apache Log4j Vulnerability Guidance and provides a Software List. Description The....

10CVSS

10AI Score

EPSS

2021-12-15 12:00 AM
976
openvas
openvas

Mageia: Security Advisory (MGASA-2019-0354)

The remote host is missing an update for...

4.7CVSS

6.6AI Score

0.025EPSS

2022-01-28 12:00 AM
3
openvas
openvas

Debian: Security Advisory (DSA-3735-1)

The remote host is missing an update for the...

9.8CVSS

7.6AI Score

0.006EPSS

2016-12-14 12:00 AM
5
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2021:1930-1)

The remote host is missing an update for...

8.8CVSS

8.4AI Score

0.001EPSS

2021-06-11 12:00 AM
6
wpvulndb
wpvulndb

Molongui < 4.6.20 - Authenticated (Administrator+) Stored Cross-Site Scripting

Description The Author Box, Guest Author and Co-Authors for Your Posts – Molongui plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.6.19 due to insufficient input sanitization and output escaping. This makes it possible for....

4.8CVSS

5.9AI Score

0.0004EPSS

2023-12-02 12:00 AM
8
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2020:3514-1)

The remote host is missing an update for...

5.5CVSS

6.2AI Score

0.0005EPSS

2021-04-19 12:00 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2016-0428)

The remote host is missing an update for...

9.8CVSS

7.6AI Score

0.006EPSS

2022-01-28 12:00 AM
4
krebs
krebs

New Leak Shows Business Side of China’s APT Menace

A new data leak that appears to have come from one of China's top private cybersecurity firms provides a rare glimpse into the commercial side of China's many state-sponsored hacking groups. Experts say the leak illustrates how Chinese government agencies increasingly are contracting out foreign...

7.1AI Score

2024-02-22 01:27 PM
12
cnvd
cnvd

Command Execution Vulnerability in RG-UAC Ruijie Unified Internet Behavior Management and Audit System of Beijing StarNet Ruijie Network Technology Co. Ltd (CNVD-2024-0589958)

RG-UAC Ruijie Unified Internet Behavior Management and Auditing System is an Internet behavior management and auditing product. A command execution vulnerability exists in the RG-UAC Ruijie Unified Internet Behavior Management and Audit System of Beijing StarNet Ruijie Network Technology Co. Ltd,.....

7.5AI Score

2023-12-22 12:00 AM
11
cve
cve

CVE-2023-43996

An issue in Q co ltd mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-01-24 10:15 AM
15
openvas
openvas

Debian: Security Advisory (DLA-1801-1)

The remote host is missing an update for the...

5.9CVSS

6.2AI Score

0.001EPSS

2019-05-25 12:00 AM
77
nvd
nvd

CVE-2023-43996

An issue in Q co ltd mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-01-24 10:15 AM
1
cnvd
cnvd

Command Execution Vulnerability in SuperMap iPortal of Beijing SuperMap Software Co.

SuperMap iPortal is a GIS portal platform for cloud computing, which enables the integration, discovery, sharing and management of various GIS resources such as maps, services, scenes and data, and also monitors multiple GIS servers within the organization to ensure the safe and stable operation...

7.2AI Score

2022-03-13 12:00 AM
8
thn
thn

U.S. Charges Iranian Hacker, Offers $10 Million Reward for Capture

The U.S. Department of Justice (DoJ) on Friday unsealed an indictment against an Iranian national for his alleged involvement in a multi-year cyber-enabled campaign designed to compromise U.S. governmental and private entities. More than a dozen entities are said to have been targeted, including...

6.8AI Score

2024-03-02 04:38 AM
18
cnvd
cnvd

Unauthorized Access Vulnerability in ShopXO of Shanghai Zongzig Technology Co.

ShopXO is enterprise-level B2C open source e-commerce system. Ltd. ShopXO has an unauthorized access vulnerability that can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-12-16 12:00 AM
8
cnvd
cnvd

Weak Password Vulnerability in MSG3100 at Resconda Technology Development Co.

MSG3100 is a box-type IP PBX product for government and enterprise customers, applicable to enterprises with less than 300 people, adopting 1U box-type design, used at the interface between enterprise internal network and access network, to meet the business needs of enterprise voice and data....

7AI Score

2023-12-05 12:00 AM
8
openvas
openvas

Mageia: Security Advisory (MGASA-2017-0046)

The remote host is missing an update for...

9.8CVSS

7.6AI Score

0.006EPSS

2022-01-28 12:00 AM
3
cnvd
cnvd

Command Execution Vulnerability in Green Alliance Operations and Maintenance Security Management System

Beijing Shenzhou Green Alliance Technology Co., Ltd. is a company whose business scope includes technology development, technology consulting, technology services; computer system services and so on. A command execution vulnerability exists in the Green Alliance Operations and Maintenance Security....

7.9AI Score

2023-11-14 12:00 AM
17
openvas
openvas

Debian: Security Advisory (DSA-2533-1)

The remote host is missing an update for the...

6.4AI Score

0.099EPSS

2012-08-30 12:00 AM
7
openvas
openvas

Debian: Security Advisory (DLA-3624-1)

The remote host is missing an update for the...

9.1CVSS

9.5AI Score

0.004EPSS

2023-10-23 12:00 AM
3
cve
cve

CVE-2024-22372

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X1800GS-B v1.17 and...

6.8CVSS

7.1AI Score

0.0004EPSS

2024-01-24 05:15 AM
10
cnvd
cnvd

SQL Injection Vulnerability in FineReport of Sailsoft Software Ltd.

Fansoft Software Ltd. is a professional big data BI and analytics platform provider in China. A SQL injection vulnerability exists in FineReport of FanSoft Software Co. Ltd, which can be exploited by attackers to obtain sensitive information from the...

7.5AI Score

2023-12-24 12:00 AM
20
cvelist
cvelist

CVE-2023-43996

An issue in Q co ltd mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access...

5.7AI Score

0.0004EPSS

2024-01-24 12:00 AM
1
cvelist
cvelist

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim...

7AI Score

0.001EPSS

2023-12-24 12:00 AM
1
cnvd
cnvd

Command Execution Vulnerability in SuperMap iServer 10i of Beijing SuperMap Software Co.

SuperMap iServer is a cloud GIS application server based on high-performance cross-platform GIS kernel. A command execution vulnerability exists in SuperMap iServer 10i of Beijing SuperMap Software Co. Ltd. that can be exploited by an attacker to gain control of the...

7.5AI Score

2022-02-21 12:00 AM
5
cnvd
cnvd

Command Execution Vulnerability in Isthmus Electronic Document Security Management System (CNVD-2024-03256)

Beijing Yisaitong Technology Development Co., Ltd. is an enterprise mainly engaged in science and technology promotion and application service industry. A command execution vulnerability exists in the Yisetong Electronic Document Security Management System, which can be exploited by an attacker to....

7.5AI Score

2023-12-12 12:00 AM
13
cnvd
cnvd

Shanghai Zhongyun Digital Win Cloud Computing Technology Co., Ltd Shanghai Old Cadre APP has Logic Flaw Vulnerability

Shanghai Old Cadre app is a senior activity software specially created for some party members and old cadres in Shanghai. Shanghai Zhongyun Digital Win Cloud Computing Technology Co. Shanghai Old Cadre App has a logic flaw vulnerability that can be exploited by attackers to cause SMS...

7AI Score

2023-12-14 12:00 AM
5
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2018:2051-1)

The remote host is missing an update for...

7.8CVSS

7.3AI Score

0.001EPSS

2021-04-19 12:00 AM
2
cve
cve

CVE-2024-22113

Open redirect vulnerability in Access analysis CGI An-Analyzer released in 2023 December 31 and earlier allows a remote unauthenticated attacker to redirect users to arbitrary websites and conduct phishing attacks via a specially crafted...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-22 05:15 AM
7
cnvd
cnvd

SQL Injection Vulnerability in Isthmus Electronic Document Security Management System (CNVD-2024-03265)

Beijing Yisaitong Technology Development Co., Ltd. is an enterprise mainly engaged in science and technology promotion and application service industry. A SQL injection vulnerability exists in the Yisetong electronic document security management system, which can be exploited by attackers to...

7.6AI Score

2023-12-12 12:00 AM
6
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2020-1698)

The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2020-12351: Fixed a type confusion while processing AMP packets aka 'BleedingTooth' aka 'BadKarma' (bsc#1177724). CVE-2020-24490: Fixed a heap buffer...

8.8CVSS

8.4AI Score

0.008EPSS

2020-10-20 12:00 AM
31
cnvd
cnvd

Arbitrary File Read Vulnerability in Damon Qizi Conference Data Visualization System (DMQZDV Experience Edition) of Wuhan Damon Database Co.

Damon Qiji big data visualization system is a one-stop tool platform for big data display. An arbitrary file read vulnerability exists in the Damon Qizhi Big Data Visualization System (DMQZDV Experience Version) of Wuhan Damon Database...

7.1AI Score

2023-12-18 12:00 AM
5
openvas
openvas

Mageia: Security Advisory (MGASA-2021-0272)

The remote host is missing an update for...

6.7CVSS

5.8AI Score

0.001EPSS

2022-01-28 12:00 AM
6
prion
prion

Authorization

Missing Authorization vulnerability in Rymera Web Co Wholesale Suite – WooCommerce Wholesale Prices, B2B, Catalog Mode, Order Form, Wholesale User Roles, Dynamic Pricing & More.This issue affects Wholesale Suite – WooCommerce Wholesale Prices, B2B, Catalog Mode, Order Form, Wholesale User Roles,...

8.8CVSS

7.2AI Score

0.001EPSS

2024-01-08 10:15 PM
3
github
github

Breaking unlinkability in Identity Mixer using malicious keys

CL Signatures Issuer Key Correctness Proof lacks of prime strength checking A weakness in the Hyperledger AnonCreds specification that is not mitigated in the Ursa and AnonCreds implementations is that the Issuer does not publish a key correctness proof demonstrating that a generated private key...

5.3CVSS

6.8AI Score

0.0005EPSS

2024-01-16 09:13 PM
5
osv
osv

Breaking unlinkability in Identity Mixer using malicious keys

CL Signatures Issuer Key Correctness Proof lacks of prime strength checking A weakness in the Hyperledger AnonCreds specification that is not mitigated in the Ursa and AnonCreds implementations is that the Issuer does not publish a key correctness proof demonstrating that a generated private key...

5.3CVSS

7AI Score

0.0005EPSS

2024-01-16 09:13 PM
5
nessus
nessus

openSUSE Security Update : nsd (openSUSE-2020-2222)

This update for nsd fixes the following issues : nsd was updated to the new upstream release 4.3.4 FEATURES : Merge PR #141: ZONEMD RR type. BUG FIXES : Fix that symlink does not interfere with chown of pidfile (boo#1179191, CVE-2020-28935) Fix #128: Fix that the invalid port number is...

5.5CVSS

8.1AI Score

0.004EPSS

2020-12-14 12:00 AM
41
openbugbounty
openbugbounty

cuevana123.co Cross Site Scripting vulnerability OBB-3737743

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-10-10 04:28 AM
15
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

Hello All, The Stable channel is being updated to 120.0.6099.235 (Platform version: 15662.76.0) for ChromeOS devices and will be rolled out over the next few days. If you find new issues, please let us know one of the following ways: File a bug Visit our Chrome OS communities General: Chromebook...

6.5CVSS

7AI Score

0.001EPSS

2024-01-16 12:00 AM
8
cnvd
cnvd

Unauthorized Access Vulnerability in the MEGVII Face Recognition Passing Platform of Beijing Kuangyi Technology Co.

Beijing Kuangshi Technology Co., Ltd. is an artificial intelligence company focusing on IoT scenarios. An unauthorized access vulnerability exists in the Kuangxiang MEGVII face recognition pass platform of Beijing Kuangxiang Technology Co. that can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-12-06 12:00 AM
5
cnvd
cnvd

Unauthorized Access Vulnerability in SuperMap iServer of Beijing SuperMap Software Co.

SuperMap iServer is a cloud GIS application server based on high-performance cross-platform GIS kernel. An unauthorized access vulnerability exists in SuperMap iServer of Beijing SuperMap Software Co. Ltd, which can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-02-01 12:00 AM
7
thn
thn

FBI's Most-Wanted Zeus and IcedID Malware Mastermind Pleads Guilty

A Ukrainian national has pleaded guilty in the U.S. to his role in two different malware schemes, Zeus and IcedID, between May 2009 and February 2021. Vyacheslav Igorevich Penchukov (aka Vyacheslav Igoravich Andreev, father, and tank), 37, was arrested by Swiss authorities in October 2022 and...

7AI Score

2024-02-18 07:12 AM
22
cnvd
cnvd

Unauthorized Access Vulnerability in Website Monitoring and Warning Platform of Yuanjiang Shengbang (Beijing) Network Security Technology Co.

Ltd. is an independent innovative enterprise dedicated to WEB application security solutions and application delivery. There is an unauthorized access vulnerability in the website monitoring and warning platform of Yuanjiang Shengbang (Beijing) Network Security Technology Co., Ltd, which can be...

7.1AI Score

2023-12-08 12:00 AM
5
metasploit
metasploit

Xerox Workcentre 5735 LDAP Service Redential Extractor

This module extract the printer's LDAP username and password from Xerox Workcentre...

7.5AI Score

2014-10-30 01:09 AM
7
cnvd
cnvd

Directory Traversal Vulnerability in the Training Platform of Shenzhen Sigma Data Technology Co.

Shenzhen Sigma Data Technology Co., Ltd. is an enterprise mainly engaged in software and information technology service industry. Shenzhen Sigma Data Technology Co., Ltd. practical training teaching platform (to fish with the party) there is a directory traversal vulnerability, an attacker can use....

6.6AI Score

2023-11-08 12:00 AM
5
thn
thn

U.S. Government Disrupts Russia-Linked Botnet Engaged in Cyber Espionage

The U.S. government on Thursday said it disrupted a botnet comprising hundreds of small office and home office (SOHO) routers in the country that was put to use by the Russia-linked APT28 actor to conceal its malicious activities. "These crimes included vast spear-phishing and similar credential...

9.8CVSS

9.8AI Score

0.922EPSS

2024-02-16 06:49 AM
23
prion
prion

Unrestricted file upload

Unrestricted Upload of File with Dangerous Type vulnerability in Bertha.Ai BERTHA AI. Your AI co-pilot for WordPress and Chrome.This issue affects BERTHA AI. Your AI co-pilot for WordPress and Chrome: from n/a through...

9.8CVSS

7.3AI Score

0.001EPSS

2023-12-29 02:15 PM
5
cnvd
cnvd

Unauthorized access vulnerability in SuperMap iServer of Beijing SuperMap Software Co. Ltd (CNVD-2023-61163)

SuperMap iServer is a cloud GIS application server based on high-performance cross-platform GIS kernel. An unauthorized access vulnerability exists in SuperMap iServer of Beijing SuperMap Software Co. Ltd, which can be exploited by attackers to obtain sensitive...

6.8AI Score

2023-05-31 12:00 AM
15
Total number of security vulnerabilities10934