Lucene search

K

Yokogawa Test & Measurement Corporation Security Vulnerabilities

osv
osv

BIT-discourse-2022-39241

Discourse is a platform for community discussion. A malicious admin could use this vulnerability to perform port enumeration on the local host or other hosts on the internal network, as well as against hosts on the Internet. Latest stable, beta, and test-passed versions are now patched. As a...

7.6CVSS

6.7AI Score

0.001EPSS

2024-03-06 11:04 AM
3
nuclei
nuclei

Vehicle Service Management System 1.0 - Cross Site Scripting

Vehicle Service Management System 1.0 contains a cross-site scripting vulnerability via the User List section in login...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-31 04:30 PM
4
cvelist
cvelist

CVE-2024-5650

DLL Hijacking vulnerability has been found in CENTUM CAMS Log server provided by Yokogawa Electric Corporation. If an attacker is somehow able to intrude into a computer that installed affected product or access to a shared folder, by replacing the DLL file with a tampered one, it is possible to...

8.5CVSS

0.0004EPSS

2024-06-17 06:21 AM
4
githubexploit
githubexploit

Exploit for CVE-2023-6241

Exploit for CVE-2023-6241 The write up can be found...

7.3AI Score

0.0004EPSS

2024-05-02 02:17 AM
114
osv
osv

CVE-2023-25822

ReportPortal is an AI-powered test automation platform. Prior to version 5.10.0 of the com.epam.reportportal:service-api module, corresponding to ReportPortal version 23.2, the ReportPortal database becomes unstable and reporting almost fully stops except for small launches with approximately 1...

6.5CVSS

7AI Score

0.001EPSS

2023-10-09 02:15 PM
2
osv
osv

CVE-2022-39308

GoCD is a continuous delivery server. GoCD helps you automate and streamline the build-test-release cycle for continuous delivery of your product. GoCD versions from 19.2.0 to 19.10.0 (inclusive) are subject to a timing attack in validation of access tokens due to use of regular string comparison.....

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-14 07:15 PM
3
openvas
openvas

Operating System (OS) Detection (HTTP)

HTTP based OS detection from the HTTP/PHP banner or default test ...

7.4AI Score

2015-12-10 12:00 AM
1183
nuclei
nuclei

Sophos Mobile managed on-premises - XML External Entity Injection

An XML External Entity (XXE) vulnerability allows server-side request forgery (SSRF) and potential code execution in Sophos Mobile managed on-premises between versions 5.0.0 and...

9.8CVSS

9.8AI Score

0.368EPSS

2023-05-09 04:15 PM
3
githubexploit
githubexploit

Exploit for Release of Invalid Pointer or Reference in Linux Linux Kernel

Linux_LPE_io_uring_CVE-2021-41073 LPE exploit for...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-02 07:07 PM
580
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to a denial of service due to jose4j (CVE-2023-51775)

Summary There is a vulnerability in the jose4j library used by IBM WebSphere Application Server traditional and used by the IBM WebSphere Application Server Liberty. The following IBM® Engineering Lifecycle Engineering products are exposed to this attack and are been addressed in this bulletin:...

6.4AI Score

0.0004EPSS

2024-05-13 07:21 AM
4
nessus
nessus

Fedora 37 : phoronix-test-suite (2023-e363201a4c)

The remote Fedora 37 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-e363201a4c advisory. A XSS vulnerability was found in phoromatic_r_add_test_details.php in phoronix-test-suite. (CVE-2022-40704) Note that Nessus has not tested for...

6.1CVSS

6.5AI Score

0.001EPSS

2024-04-29 12:00 AM
3
alpinelinux
alpinelinux

CVE-2017-16231

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is...

5.5CVSS

5.9AI Score

0.001EPSS

2019-03-21 03:59 PM
13
osv
osv

CVE-2024-23683

Artemis Java Test Sandbox versions less than 1.7.6 are vulnerable to a sandbox escape when an attacker crafts a special subclass of InvocationTargetException. An attacker can abuse this issue to execute arbitrary Java when a victim executes the supposedly sandboxed...

8.2CVSS

8.6AI Score

0.0004EPSS

2024-01-19 09:15 PM
2
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to a denial of service (CVE-2024-25026)

Summary IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. The following IBM®...

5.9CVSS

6.3AI Score

0.0004EPSS

2024-05-13 07:37 AM
9
debiancve
debiancve

CVE-2024-35989

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Fix oops during rmmod on single-CPU platforms During the removal of the idxd driver, registered offline callback is invoked as part of the clean up process. However, on systems with only one CPU online, no valid...

6.5AI Score

0.0004EPSS

2024-05-20 10:15 AM
3
talos
talos

Progress Software Corporation WhatsUp Gold AppProfileImport path traversal vulnerability

Talos Vulnerability Report TALOS-2024-1932 Progress Software Corporation WhatsUp Gold AppProfileImport path traversal vulnerability June 26, 2024 CVE Number CVE-2024-5017 SUMMARY A path traversal vulnerability exists in the AppProfileImport functionality of Progress Software Corporation WhatsUp...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-26 12:00 AM
3
metasploit
metasploit

Apache Commons Text RCE

This exploit takes advantage of the StringSubstitutor interpolator class, which is included in the Commons Text library. A default interpolator allows for string lookups that can lead to Remote Code Execution. This is due to a logic flaw that makes the “script”, “dns” and “url” lookup keys...

9.8CVSS

10AI Score

0.972EPSS

2023-12-24 07:13 PM
84
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j-shell-poc A Proof-Of-Concept for the recently found...

8.6AI Score

2021-12-10 11:19 PM
674
nuclei
nuclei

HashiCorp Consul/Consul Enterprise - Server-Side Request Forgery

HashiCorp Consul and Consul Enterprise up to 1.9.16, 1.10.9, and 1.11 are susceptible to server-side request forgery. When redirects are returned by HTTP health check endpoints, Consul follows these HTTP redirects by default. An attacker can possibly obtain sensitive information, modify data,...

7.5CVSS

7.6AI Score

0.02EPSS

2023-01-08 03:26 PM
3
oraclelinux
oraclelinux

glibc security update

[2.28-251.0.2.2] - Forward port of Oracle patches over 2.28-251.2 Reviewed-by: Jose E. Marchesi Oracle history: May-23-2024 Cupertino Miranda - 2.28-251.0.2.1 - Forward port of Oracle patches over 2.28-251.1 Reviewed-by: Jose E. Marchesi May-22-2024 Cupertino Miranda - 2.28-251.0.2 ...

7.2AI Score

0.0004EPSS

2024-06-17 12:00 AM
4
osv
osv

CVE-2024-26144

Rails is a web-application framework. Starting with version 5.2.0, there is a possible sensitive session information leak in Active Storage. By default, Active Storage sends a Set-Cookie header along with the user's session cookie when serving blobs. It also sets Cache-Control to public. Certain...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-02-27 04:15 PM
10
nessus
nessus

Gurock TestRail Detection

The web interface for Gurock TestRail, a test management and quality assurance solution, was detected on the remote...

1.2AI Score

2014-08-21 12:00 AM
16
githubexploit
githubexploit

Exploit for Code Injection in Crushftp

CVE-2024-4040 SSTI & LFI PoC - Exploitation | CrushFTP This...

10CVSS

9.9AI Score

0.966EPSS

2024-04-25 07:51 PM
239
osv
osv

CVE-2022-45380

Jenkins JUnit Plugin 1159.v0b_396e1e07dd and earlier converts HTTP(S) URLs in test report output to clickable links in an unsafe manner, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-15 08:15 PM
2
nessus
nessus

Apache JMeter Detection

The remote Windows host contains one or more versions of Apache JMeter, a Java-based application to test web application...

3.1AI Score

2018-02-24 12:00 AM
25
metasploit
metasploit

VMWare Authentication Daemon Login Scanner

This module will test vmauthd logins on a range of machines and report successful...

7.3AI Score

2012-01-22 09:39 PM
40
githubexploit
githubexploit

Exploit for Improper Input Validation in Microsoft

CVE-2024-21413 - Expect Script POC Microsoft Outlook Leak...

9.8CVSS

10AI Score

0.006EPSS

2024-02-15 07:57 PM
325
osv
osv

CVE-2023-37943

Jenkins Active Directory Plugin 2.30 and earlier ignores the "Require TLS" and "StartTls" options and always performs the connection test to Active directory unencrypted, allowing attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active....

5.9CVSS

6.9AI Score

0.001EPSS

2023-07-12 04:15 PM
4
githubexploit
githubexploit

Exploit for OS Command Injection in Cacti

Command injection vulnerability in Cacti (CVE-2023-39362) -...

7.2CVSS

8.1AI Score

0.016EPSS

2024-02-28 04:07 PM
114
osv
osv

CVE-2022-4105

A stored XSS in a kiwi Test Plan can run malicious javascript which could be chained with an HTML injection to perform a UI redressing attack (clickjacking) and an HTML injection which disables the use of the history...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-21 08:15 PM
1
githubexploit
githubexploit

Exploit for CVE-2023-6241

Exploit for CVE-2023-6241 The write up can be found...

7.7AI Score

0.0004EPSS

2024-05-02 02:17 AM
287
githubexploit
githubexploit

Exploit for Code Injection in Crushftp

CVE-2024-4040 SSTI & LFI PoC - Exploitation | CrushFTP This...

10CVSS

9.9AI Score

0.966EPSS

2024-04-25 07:51 PM
202
osv
osv

CVE-2024-23681

Artemis Java Test Sandbox versions before 1.11.2 are vulnerable to a sandbox escape when an attacker loads untrusted libraries using System.load or System.loadLibrary. An attacker can abuse this issue to execute arbitrary Java when a victim executes the supposedly sandboxed...

8.2CVSS

8.6AI Score

0.0004EPSS

2024-01-19 09:15 PM
1
debiancve
debiancve

CVE-2024-35911

In the Linux kernel, the following vulnerability has been resolved: ice: fix memory corruption bug with suspend and rebuild The ice driver would previously panic after suspend. This is caused from the driver only calling the ice_vsi_free_q_vectors() function by itself, when it is suspending....

7AI Score

0.0004EPSS

2024-05-19 09:15 AM
5
githubexploit
githubexploit

Exploit for Use After Free in Google Android

Bad Spin: Android Binder LPE Author: Moshe Kol Privilege...

7AI Score

2023-03-23 10:25 AM
424
talos
talos

Progress Software Corporation WhatsUp Gold TestController multiple information disclosure vulnerabilities

Talos Vulnerability Report TALOS-2024-1933 Progress Software Corporation WhatsUp Gold TestController multiple information disclosure vulnerabilities June 26, 2024 CVE Number CVE-2024-5010 SUMMARY An information disclosure vulnerability exists in the TestController functionality of Progress...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-06-26 12:00 AM
2
osv
osv

CVE-2024-23682

Artemis Java Test Sandbox versions before 1.8.0 are vulnerable to a sandbox escape when an attacker includes class files in a package that Ares trusts. An attacker can abuse this issue to execute arbitrary Java when a victim executes the supposedly sandboxed...

8.2CVSS

8.5AI Score

0.0004EPSS

2024-01-19 09:15 PM
5
githubexploit
githubexploit

Exploit for Improper Privilege Management in Microsoft

PrintNightmare (CVE-2021-34527) This version of the...

8.8CVSS

8AI Score

0.967EPSS

2022-08-23 08:20 PM
27
debiancve
debiancve

CVE-2024-27432

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: mtk_eth_soc: fix PPE hanging issue A patch to resolve an issue was found in MediaTek's GPL-licensed SDK: In the mtk_ppe_stop() function, the PPE scan mode is not disabled before disabling the PPE. This can...

6.5AI Score

0.0004EPSS

2024-05-17 01:15 PM
3
ubuntucve
ubuntucve

CVE-2024-35911

In the Linux kernel, the following vulnerability has been resolved: ice: fix memory corruption bug with suspend and rebuild The ice driver would previously panic after suspend. This is caused from the driver only calling the ice_vsi_free_q_vectors() function by itself, when it is suspending. Since....

6.4AI Score

0.0004EPSS

2024-05-19 12:00 AM
3
githubexploit
githubexploit

Exploit for CVE-2024-23897

CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and...

9.8CVSS

9.2AI Score

0.96EPSS

2024-01-26 07:00 PM
168
osv
osv

.NET Remote Code Execution Vulnerability

Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their....

7.8CVSS

7.6AI Score

0.008EPSS

2023-08-09 01:15 PM
21
github
github

Microsoft Security Advisory CVE-2023-36049: .NET Elevation of Privilege Vulnerability

Microsoft Security Advisory CVE-2023-36049: .NET Elevation of Privilege Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 7.0 and .NET 8.0 RC2. This advisory also provides guidance on what developers can do.....

9.8CVSS

6.7AI Score

0.001EPSS

2023-11-14 08:39 PM
51
githubexploit
githubexploit

Exploit for Code Injection in Vmware Spring Framework

Spring4Shell-POC (CVE-2022-22965)...

-0.2AI Score

2022-03-30 07:54 AM
320
githubexploit
githubexploit

Exploit for CVE-2024-31771

CVE-2024-31771 TotalAV Arbitrary File Write TotalAV version...

7.2AI Score

EPSS

2024-04-10 05:09 PM
30
osv
osv

Heap-buffer-overflow in Ins_JROF

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=48547 Crash type: Heap-buffer-overflow READ 1 Crash state: Ins_JROF RunIns...

-0.3AI Score

2022-07-01 12:01 AM
4
osv
osv

CVE-2023-38695

cypress-image-snapshot shows visual regressions in Cypress with jest-image-snapshot. Prior to version 8.0.2, it's possible for a user to pass a relative file path for the snapshot name and reach outside of the project directory into the machine running the test. This issue has been patched in...

6.5CVSS

7AI Score

0.001EPSS

2023-08-04 06:15 PM
4
ubuntucve
ubuntucve

CVE-2024-35989

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Fix oops during rmmod on single-CPU platforms During the removal of the idxd driver, registered offline callback is invoked as part of the clean up process. However, on systems with only one CPU online, no valid...

6.5AI Score

0.0004EPSS

2024-05-20 12:00 AM
1
nuclei
nuclei

XStream 1.4.18 - Arbitrary Code Execution

XStream 1.4.18 is susceptible to remote code execution. An attacker can execute commands of the host by manipulating the processed input stream, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the...

8.5CVSS

8.9AI Score

0.274EPSS

2023-03-12 03:38 AM
5
osv
osv

Malicious code in test-npm-lifecycle (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (99c322c4be83c0549ab734e2734189fe33df9d7c33db8b463fc1826a47bcb2dc) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-04-10 03:56 AM
4
Total number of security vulnerabilities111915