Lucene search

K

Yokogawa Test & Measurement Corporation Security Vulnerabilities

osv
osv

CVE-2024-4253

A command injection vulnerability exists in the gradio-app/gradio repository, specifically within the 'test-functional.yml' workflow. The vulnerability arises due to improper neutralization of special elements used in a command, allowing for unauthorized modification of the base repository or...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-04 08:15 AM
1
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in F5 Big-Ip Access Policy Manager

Vulnerability Details fofa: ``` (title="BIG-IP®" ||...

9.8CVSS

9.6AI Score

0.972EPSS

2023-11-01 09:31 AM
345
githubexploit
githubexploit

Exploit for Missing Authentication for Critical Function in F5 Big-Ip Access Policy Manager

Vulnerability Details fofa: ``` (title="BIG-IP®" ||...

9.8CVSS

9.6AI Score

0.972EPSS

2023-11-01 09:31 AM
445
cve
cve

CVE-2023-52048

RuoYi v4.7.8 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

6.1AI Score

0.0004EPSS

2024-02-28 08:15 PM
69
osv
osv

CVE-2023-50069

WireMock with GUI versions 3.2.0.0 through 3.0.4.0 are vulnerable to stored cross-site scripting (SXSS) through the recording feature. An attacker can host a malicious payload and perform a test mapping pointing to the attacker's file, and the result will render on the Matched page in the Body...

6.1CVSS

6.4AI Score

0.001EPSS

2023-12-29 09:15 PM
10
githubexploit
githubexploit

Exploit for Code Injection in Microsoft

🇮🇱 **#BringThemHome...

8.8CVSS

9.2AI Score

0.001EPSS

2024-03-12 02:11 PM
115
githubexploit
githubexploit

Exploit for Command Injection in Ivanti Connect Secure

🚨 CVE-2024-21887 Exploit Tool 🛠️ A robust tool for detecting...

9.1CVSS

8.2AI Score

0.969EPSS

2024-01-20 07:15 PM
211
cvelist
cvelist

CVE-2023-52048

RuoYi v4.7.8 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

6.1AI Score

0.0004EPSS

2024-02-28 12:00 AM
ubuntucve
ubuntucve

CVE-2024-35815

In the Linux kernel, the following vulnerability has been resolved: fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion The first kiocb_set_cancel_fn() argument may point at a struct kiocb that is not embedded inside struct aio_kiocb. With the current code, depending on the compiler,.....

6.5AI Score

0.0004EPSS

2024-05-17 12:00 AM
osv
osv

CVE-2023-30618

Kitchen-Terraform provides a set of Test Kitchen plugins which enable the use of Test Kitchen to converge a Terraform configuration and verify the resulting infrastructure systems with InSpec controls. Kitchen-Terraform v7.0.0 introduced a regression which caused all Terraform output values,...

3.3CVSS

4.3AI Score

0.0004EPSS

2023-04-21 08:15 PM
3
githubexploit
githubexploit

Exploit for Cross-site Scripting in Roundcube Webmail

CVE-2023-43770 POC A Proof-Of-Concept for the recently found...

6.1CVSS

6.1AI Score

0.113EPSS

2023-09-27 05:08 PM
392
osv
osv

BIT-apache-2023-45802

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing....

7.5CVSS

7AI Score

0.732EPSS

2024-03-06 10:50 AM
316
redhat
redhat

(RHSA-2024:2669) Important: OpenShift Container Platform 4.15.12 security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.12. See the following advisory for the container...

8AI Score

0.0005EPSS

2024-05-09 02:01 PM
15
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Kingsoft Internet Security 9 Plus

CVE-2022-25949 A years-old exploit of a local EoP...

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-16 02:42 PM
443
githubexploit
githubexploit

Exploit for CVE-2024-2961

Testing CVE-2024-2961 (V1 - Under Analysis) This repository...

7.6AI Score

2024-06-03 11:53 PM
115
github
github

nfpm has incorrect default permissions

Summary When building packages directly from source control, file permissions on the checked-in files are not maintained. Details When building packages directly from source control, file permissions on the checked-in files are not maintained. When nfpm packaged the files (without extra config...

7.1CVSS

6.7AI Score

0.001EPSS

2023-05-24 05:30 PM
18
osv
osv

Jenkins NeuVector Vulnerability Scanner Plugin missing permission check

Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier does not perform a permission check in a connection test HTTP endpoint. This allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password....

4.3CVSS

7AI Score

0.0004EPSS

2023-11-29 03:30 PM
7
debiancve
debiancve

CVE-2024-38592

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Init ddp_comp with devm_kcalloc() In the case where conn_routes is true we allocate an extra slot in the ddp_comp array but mtk_drm_crtc_create() never seemed to initialize it in the test case I ran. For me, this...

7.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
2
alpinelinux
alpinelinux

CVE-2023-45802

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing....

7.5CVSS

8.2AI Score

0.732EPSS

2023-10-23 07:15 AM
26
osv
osv

CVE-2024-3094

Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in.....

10CVSS

9.3AI Score

0.133EPSS

2024-03-29 05:15 PM
11
githubexploit
githubexploit

Exploit for CVE-2024-34102

CVE-2024-34102 POC for CVE-2024-34102. A pre-authentication...

9.8CVSS

6.9AI Score

0.038EPSS

2024-06-27 09:57 PM
158
github
github

Jenkins NeuVector Vulnerability Scanner Plugin Cross-Site Request Forgery vulnerability

Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier does not perform a permission check in a connection test HTTP endpoint. This allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password....

8.8CVSS

7AI Score

0.001EPSS

2023-11-29 03:30 PM
1
nuclei
nuclei

Stock Ticker <= 3.23.2 - Cross-Site-Scripting

The Stock Ticker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in the ajax_stockticker_symbol_search_test function in versions up to, and including, 3.23.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

7.1CVSS

6.1AI Score

0.001EPSS

2023-10-17 07:20 AM
12
osv
osv

CVE-2023-45802

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing....

7.5CVSS

6.8AI Score

0.732EPSS

2023-10-23 07:15 AM
26
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

root@ubuntu:~/xz/# apt update root@ubuntu:~/xz/# apt install -y...

10CVSS

9.6AI Score

0.133EPSS

2024-04-01 04:08 PM
101
github
github

Jenkins NeuVector Vulnerability Scanner Plugin missing permission check

Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier does not perform a permission check in a connection test HTTP endpoint. This allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password....

4.3CVSS

7AI Score

0.0004EPSS

2023-11-29 03:30 PM
7
osv
osv

Zendframework session validation vulnerability

Zend\Session session validators do not work as expected if set prior to the start of a session. For instance, the following test case fails (where $this-&gt;manager is an instance of Zend\Session\SessionManager): ``` $this -&gt;manager -&gt;getValidatorChain() -&gt;attach('session.validate',...

6.7AI Score

2024-06-07 08:20 PM
1
osv
osv

Jenkins NeuVector Vulnerability Scanner Plugin Cross-Site Request Forgery vulnerability

Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier does not perform a permission check in a connection test HTTP endpoint. This allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password....

8.8CVSS

7AI Score

0.001EPSS

2023-11-29 03:30 PM
10
github
github

Zendframework session validation vulnerability

Zend\Session session validators do not work as expected if set prior to the start of a session. For instance, the following test case fails (where $this-&gt;manager is an instance of Zend\Session\SessionManager): ``` $this -&gt;manager -&gt;getValidatorChain() -&gt;attach('session.validate',...

6.7AI Score

2024-06-07 08:20 PM
osv
osv

nfpm has incorrect default permissions

Summary When building packages directly from source control, file permissions on the checked-in files are not maintained. Details When building packages directly from source control, file permissions on the checked-in files are not maintained. When nfpm packaged the files (without extra config...

7.1CVSS

6.7AI Score

0.001EPSS

2023-05-24 05:30 PM
13
debiancve
debiancve

CVE-2023-52836

In the Linux kernel, the following vulnerability has been resolved: locking/ww_mutex/test: Fix potential workqueue corruption In some cases running with the test-ww_mutex code, I was seeing odd behavior where sometimes it seemed flush_workqueue was returning before all the work threads were...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
4
githubexploit
githubexploit

Exploit for CVE-2023-33733

LAB Reportlab This lab was set up to...

7.3AI Score

2024-03-18 09:54 AM
113
nvd
nvd

CVE-2022-33324

Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation...

7.5CVSS

0.002EPSS

2022-12-23 03:15 AM
osv
osv

CVE-2023-6935

wolfSSL SP Math All RSA implementation is vulnerable to the Marvin Attack, new variation of a timing Bleichenbacher style attack, when built with the following options to configure: --enable-all CFLAGS="-DWOLFSSL_STATIC_RSA" The define “WOLFSSL_STATIC_RSA” enables static RSA cipher suites, which...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-02-09 11:15 PM
ubuntucve
ubuntucve

CVE-2024-38592

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Init ddp_comp with devm_kcalloc() In the case where conn_routes is true we allocate an extra slot in the ddp_comp array but mtk_drm_crtc_create() never seemed to initialize it in the test case I ran. For me, this...

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2023-52836

In the Linux kernel, the following vulnerability has been resolved: locking/ww_mutex/test: Fix potential workqueue corruption In some cases running with the test-ww_mutex code, I was seeing odd behavior where sometimes it seemed flush_workqueue was returning before all the work threads were...

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
5
cve
cve

CVE-2022-33324

Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-23 03:15 AM
32
cvelist
cvelist

CVE-2022-33324 Denial-of-Service Vulnerability in Ethernet port of MELSEC iQ-R, iQ-L Series and MELIPC Series

Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation...

7.5CVSS

7.7AI Score

0.002EPSS

2022-12-23 02:24 AM
1
githubexploit
githubexploit

Exploit for Injection in Glpi-Project Glpi

CVE-2022-35914 PoC References ...

9.8CVSS

7.9AI Score

0.974EPSS

2024-04-24 06:39 AM
226
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Nmap Log4Shell NSE script for discovery Apache Log4j RCE...

9.2AI Score

2021-12-13 08:17 PM
440
githubexploit
githubexploit

Exploit for CVE-2024-34102

🚨 CVE-2024-34102 Exploit Script 🚨 Description This...

9.8CVSS

9.6AI Score

0.038EPSS

2024-06-28 11:33 PM
77
osv
osv

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in...

6.5CVSS

7.1AI Score

0.001EPSS

2023-11-06 07:15 AM
6
osv
osv

Zend-Session session validation vulnerability

Zend\Session session validators do not work as expected if set prior to the start of a session. For instance, the following test case fails (where $this-&gt;manager is an instance of Zend\Session\SessionManager): ``` $this -&gt;manager -&gt;getValidatorChain() -&gt;attach('session.validate',...

6.7AI Score

2024-06-07 09:25 PM
alpinelinux
alpinelinux

CVE-2023-6935

wolfSSL SP Math All RSA implementation is vulnerable to the Marvin Attack, new variation of a timing Bleichenbacher style attack, when built with the following options to configure: --enable-all CFLAGS="-DWOLFSSL_STATIC_RSA" The define “WOLFSSL_STATIC_RSA” enables static RSA cipher suites, which...

5.9CVSS

5.6AI Score

0.0004EPSS

2024-02-09 11:15 PM
5
github
github

Unsafe Reflection in base Component class in yiisoft/yii2

Yii2 supports attaching Behaviors to Components by setting properties having the format 'as &lt;behaviour-name&gt;'. Internally this is done using the __set() magic method. If the value passed to this method is not an instance of the Behavior class, a new object is instantiated using...

7.4AI Score

EPSS

2024-06-02 10:30 PM
15
debiancve
debiancve

CVE-2021-47546

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix memory leak in fib6_rule_suppress The kernel leaks memory when a fib rule is present in IPv6 nftables firewall rules and a suppress_prefix rule is present in the IPv6 routing rules (used by certain tools such as...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-05-24 03:15 PM
3
debiancve
debiancve

CVE-2021-47599

In the Linux kernel, the following vulnerability has been resolved: btrfs: use latest_dev in btrfs_show_devname The test case btrfs/238 reports the warning below: WARNING: CPU: 3 PID: 481 at fs/btrfs/super.c:2509 btrfs_show_devname+0x104/0x1e8 [btrfs] CPU: 2 PID: 1 Comm: systemd Tainted:...

7AI Score

0.0004EPSS

2024-06-19 03:15 PM
1
githubexploit
githubexploit

Exploit for Path Traversal in Solarwinds Serv-U

CVE-2024-28995 PoC and Bulk Scanner Overview This...

8.6CVSS

6.7AI Score

0.343EPSS

2024-06-14 11:05 PM
182
github
github

Zend-Session session validation vulnerability

Zend\Session session validators do not work as expected if set prior to the start of a session. For instance, the following test case fails (where $this-&gt;manager is an instance of Zend\Session\SessionManager): ``` $this -&gt;manager -&gt;getValidatorChain() -&gt;attach('session.validate',...

6.7AI Score

2024-06-07 09:25 PM
3
githubexploit

7.5CVSS

8AI Score

0.034EPSS

2023-03-29 01:36 AM
514
Total number of security vulnerabilities111912